I0204 09:48:16.012897 842492 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0204 09:48:16.013029 842492 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0204 09:48:18.012900 842492 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0204 09:48:18.012978 842492 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0204 09:48:19.012808 842492 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0204 09:48:20.012815 842492 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0204 09:48:21.012909 842492 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0204 09:48:27.013043 842492 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0204 09:48:28.012662 842492 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0204 09:48:29.012833 842492 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0204 09:48:30.013115 842492 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0204 09:48:35.012614 842492 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0204 09:48:36.012241 842492 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0204 09:48:37.012262 842492 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0204 09:48:40.012722 842492 sampler.go:191] Time: Adjusting syscall overhead down to 395 I0204 09:49:00.089235 842492 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s D0204 09:49:03.012871 842492 sampler.go:191] Time: Adjusting syscall overhead down to 346 D0204 09:49:13.012795 842492 sampler.go:191] Time: Adjusting syscall overhead down to 395 I0204 09:49:45.090100 842492 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0204 09:50:30.090524 842492 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0204 09:50:48.225025 853660 main.go:194] **************** gVisor **************** I0204 09:50:48.225085 853660 main.go:195] Version 0.0.0, go1.21.6 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 853660, PPID 573272, UID 0, GID 0 D0204 09:50:48.225095 853660 main.go:196] Page size: 0x1000 (4096 bytes) I0204 09:50:48.225102 853660 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-cover-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2103216326] I0204 09:50:48.225127 853660 config.go:391] Platform: ptrace I0204 09:50:48.225145 853660 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root I0204 09:50:48.225148 853660 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: none I0204 09:50:48.225163 853660 config.go:394] Network: sandbox I0204 09:50:48.225172 853660 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0204 09:50:48.225179 853660 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root D0204 09:50:48.225187 853660 config.go:408] Config.Traceback (--traceback): system D0204 09:50:48.225195 853660 config.go:408] Config.Debug (--debug): D0204 09:50:48.225200 853660 config.go:408] Config.LogFilename (--log): (empty) D0204 09:50:48.225206 853660 config.go:408] Config.LogFormat (--log-format): text D0204 09:50:48.225212 853660 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0204 09:50:48.225235 853660 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0204 09:50:48.225242 853660 config.go:408] Config.DebugCommand (--debug-command): (empty) D0204 09:50:48.225254 853660 config.go:408] Config.PanicLog (--panic-log): (empty) D0204 09:50:48.225276 853660 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0204 09:50:48.225299 853660 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0204 09:50:48.225307 853660 config.go:408] Config.FileAccess (--file-access): D0204 09:50:48.225314 853660 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0204 09:50:48.225321 853660 config.go:408] Config.Overlay (--overlay): D0204 09:50:48.225328 853660 config.go:408] Config.Overlay2 (--overlay2): D0204 09:50:48.225335 853660 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0204 09:50:48.225340 853660 config.go:408] Config.HostUDS (--host-uds): D0204 09:50:48.225346 853660 config.go:408] Config.HostFifo (--host-fifo): D0204 09:50:48.225352 853660 config.go:408] Config.Network (--network): D0204 09:50:48.225356 853660 config.go:408] Config.EnableRaw (--net-raw): D0204 09:50:48.225362 853660 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0204 09:50:48.225366 853660 config.go:408] Config.HostGSO (--gso): D0204 09:50:48.225370 853660 config.go:408] Config.GvisorGSO (--software-gso): D0204 09:50:48.225376 853660 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0204 09:50:48.225394 853660 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0204 09:50:48.225398 853660 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0204 09:50:48.225402 853660 config.go:408] Config.QDisc (--qdisc): D0204 09:50:48.225405 853660 config.go:408] Config.LogPackets (--log-packets): D0204 09:50:48.225411 853660 config.go:408] Config.PCAP (--pcap-log): (empty) D0204 09:50:48.225415 853660 config.go:408] Config.Platform (--platform): ptrace D0204 09:50:48.225418 853660 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0204 09:50:48.225426 853660 config.go:408] Config.MetricServer (--metric-server): (empty) D0204 09:50:48.225429 853660 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0204 09:50:48.225433 853660 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0204 09:50:48.225437 853660 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0204 09:50:48.225440 853660 config.go:408] Config.Strace (--strace): D0204 09:50:48.225444 853660 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0204 09:50:48.225448 853660 config.go:408] Config.StraceLogSize (--strace-log-size): D0204 09:50:48.225452 853660 config.go:408] Config.StraceEvent (--strace-event): D0204 09:50:48.225455 853660 config.go:410] Config.DisableSeccomp: D0204 09:50:48.225459 853660 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0204 09:50:48.225463 853660 config.go:408] Config.WatchdogAction (--watchdog-action): D0204 09:50:48.225466 853660 config.go:408] Config.PanicSignal (--panic-signal): D0204 09:50:48.225470 853660 config.go:408] Config.ProfileEnable (--profile): D0204 09:50:48.225473 853660 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0204 09:50:48.225476 853660 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0204 09:50:48.225480 853660 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0204 09:50:48.225483 853660 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0204 09:50:48.225487 853660 config.go:408] Config.TraceFile (--trace): (empty) D0204 09:50:48.225490 853660 config.go:410] Config.RestoreFile: (empty) D0204 09:50:48.225508 853660 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0204 09:50:48.225515 853660 config.go:408] Config.Rootless (--rootless): D0204 09:50:48.225541 853660 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0204 09:50:48.225548 853660 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0204 09:50:48.225554 853660 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0204 09:50:48.225560 853660 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0204 09:50:48.225565 853660 config.go:408] Config.OCISeccomp (--oci-seccomp): D0204 09:50:48.225570 853660 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0204 09:50:48.225576 853660 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0204 09:50:48.225581 853660 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0204 09:50:48.225596 853660 config.go:408] Config.BufferPooling (--buffer-pooling): D0204 09:50:48.225624 853660 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0204 09:50:48.225635 853660 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0204 09:50:48.225643 853660 config.go:408] Config.FDLimit (--fdlimit): D0204 09:50:48.225666 853660 config.go:408] Config.DCache (--dcache): D0204 09:50:48.225682 853660 config.go:408] Config.IOUring (--iouring): D0204 09:50:48.225688 853660 config.go:408] Config.DirectFS (--directfs): D0204 09:50:48.225696 853660 config.go:408] Config.NVProxy (--nvproxy): D0204 09:50:48.225703 853660 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0204 09:50:48.225717 853660 config.go:408] Config.TPUProxy (--tpuproxy): D0204 09:50:48.225721 853660 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0204 09:50:48.225728 853660 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0204 09:50:48.225747 853660 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0204 09:50:48.225773 853660 config.go:410] Config.explicitlySet: D0204 09:50:48.225780 853660 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0204 09:50:48.225787 853660 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0204 09:50:48.225812 853660 main.go:199] **************** gVisor **************** D0204 09:50:48.225902 853660 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-cover-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0204 09:50:48.227269 853660 container.go:675] Signal container, cid: ci-gvisor-ptrace-2-cover-1, signal: signal 0 (0) D0204 09:50:48.227316 853660 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-2-cover-1" D0204 09:50:48.227323 853660 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0204 09:50:48.227453 853660 urpc.go:568] urpc: successfully marshalled 106 bytes. D0204 09:50:48.227794 842492 urpc.go:611] urpc: unmarshal success. D0204 09:50:48.228043 842492 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-2-cover-1, PID: 0, signal: 0, mode: Process D0204 09:50:48.228159 842492 urpc.go:568] urpc: successfully marshalled 37 bytes. D0204 09:50:48.228243 853660 urpc.go:611] urpc: unmarshal success. D0204 09:50:48.228341 853660 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2103216326 D0204 09:50:48.228368 853660 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0204 09:50:48.228396 853660 container.go:592] Execute in container, cid: ci-gvisor-ptrace-2-cover-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2103216326 D0204 09:50:48.228414 853660 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-2-cover-1" in sandbox "ci-gvisor-ptrace-2-cover-1" D0204 09:50:48.228437 853660 sandbox.go:1489] Changing "/dev/stdin" ownership to 0/0 D0204 09:50:48.228451 853660 sandbox.go:1489] Changing "/dev/stdout" ownership to 0/0 D0204 09:50:48.228467 853660 sandbox.go:1489] Changing "/dev/stderr" ownership to 0/0 D0204 09:50:48.228474 853660 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0204 09:50:48.228655 853660 urpc.go:568] urpc: successfully marshalled 635 bytes. D0204 09:50:48.228843 842492 urpc.go:611] urpc: unmarshal success. D0204 09:50:48.229260 842492 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-cover-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2103216326 W0204 09:50:48.229557 842492 proc.go:280] cgroup mount for controller cpu not found W0204 09:50:48.229601 842492 proc.go:280] cgroup mount for controller cpuacct not found W0204 09:50:48.229616 842492 proc.go:280] cgroup mount for controller cpuset not found W0204 09:50:48.229627 842492 proc.go:280] cgroup mount for controller devices not found W0204 09:50:48.229639 842492 proc.go:280] cgroup mount for controller job not found W0204 09:50:48.229649 842492 proc.go:280] cgroup mount for controller memory not found W0204 09:50:48.229660 842492 proc.go:280] cgroup mount for controller pids not found I0204 09:50:48.229669 842492 kernel.go:937] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2103216326] D0204 09:50:48.231844 842492 syscalls.go:262] Allocating stack with size of 8388608 bytes D0204 09:50:48.232067 842492 loader.go:1217] updated processes: map[{ci-gvisor-ptrace-2-cover-1 0}:0xc000230f60 {ci-gvisor-ptrace-2-cover-1 7}:0xc0007953e0] D0204 09:50:48.232149 842492 urpc.go:568] urpc: successfully marshalled 36 bytes. D0204 09:50:48.232275 853660 urpc.go:611] urpc: unmarshal success. D0204 09:50:48.232368 853660 container.go:663] Wait on process 7 in container, cid: ci-gvisor-ptrace-2-cover-1 D0204 09:50:48.232408 853660 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-2-cover-1" D0204 09:50:48.232422 853660 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0204 09:50:48.232595 853660 urpc.go:568] urpc: successfully marshalled 88 bytes. D0204 09:50:48.232774 842492 urpc.go:611] urpc: unmarshal success. D0204 09:50:48.232819 842492 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-2-cover-1, pid: 7 D0204 09:50:48.290663 842492 task_signals.go:470] [ 7: 7] Notified of signal 23 D0204 09:50:48.292392 842492 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0204 09:50:48.304271 842492 task_signals.go:470] [ 7: 7] Notified of signal 23 D0204 09:50:48.304416 842492 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2024/02/04 09:50:48 ignoring optional flag "sandboxArg"="0" D0204 09:50:48.318208 842492 task_signals.go:470] [ 7: 7] Notified of signal 23 D0204 09:50:48.319330 842492 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0204 09:50:48.340347 842492 task_signals.go:470] [ 7: 7] Notified of signal 23 D0204 09:50:48.340568 842492 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0204 09:50:48.375569 842492 task_signals.go:470] [ 7: 15] Notified of signal 23 D0204 09:50:48.375828 842492 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0204 09:50:48.376986 842492 task_signals.go:470] [ 7: 13] Notified of signal 23 D0204 09:50:48.377282 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0204 09:50:48.380232 842492 task_signals.go:470] [ 7: 7] Notified of signal 23 D0204 09:50:48.380456 842492 task_signals.go:470] [ 7: 13] Notified of signal 23 D0204 09:50:48.380624 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0204 09:50:48.380869 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:50:48.381034 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0204 09:50:48.381382 842492 task_signals.go:470] [ 7: 11] Notified of signal 23 D0204 09:50:48.381688 842492 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0204 09:50:48.382096 842492 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0204 09:50:48.382152 842492 task_signals.go:470] [ 7: 13] Notified of signal 23 D0204 09:50:48.382360 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0204 09:50:48.383295 842492 task_signals.go:470] [ 7: 13] Notified of signal 23 D0204 09:50:48.383380 842492 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0204 09:50:48.383408 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0204 09:50:48.384028 842492 task_signals.go:470] [ 7: 13] Notified of signal 23 D0204 09:50:48.384174 842492 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0204 09:50:48.384205 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0204 09:50:48.384653 842492 task_signals.go:470] [ 7: 13] Notified of signal 23 D0204 09:50:48.384694 842492 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0204 09:50:48.384708 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0204 09:50:48.404089 842492 task_signals.go:470] [ 7: 13] Notified of signal 23 D0204 09:50:48.404445 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0204 09:50:48.426880 842492 task_signals.go:470] [ 7: 13] Notified of signal 23 D0204 09:50:48.427282 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0204 09:50:48.449229 842492 task_signals.go:470] [ 7: 13] Notified of signal 23 D0204 09:50:48.449399 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler 2024/02/04 09:50:48 parsed 1 programs D0204 09:50:48.472016 842492 task_signals.go:470] [ 7: 13] Notified of signal 23 D0204 09:50:48.472161 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0204 09:50:48.482772 842492 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:50:48.483565 842492 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0204 09:50:48.488157 842492 syscalls.go:262] [ 17: 17] Allocating stack with size of 8388608 bytes D0204 09:50:48.488356 842492 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0204 09:50:48.488627 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0204 09:50:48.489772 842492 task_signals.go:470] [ 7: 13] Notified of signal 23 D0204 09:50:48.489836 842492 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler I0204 09:50:48.497508 842492 compat.go:120] Unsupported syscall rseq(0x55d8aeae0da0,0x20,0x0,0x53053053,0x0,0x55d8adef6ac4). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0204 09:50:48.503560 842492 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:48.504133 842492 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:48.504184 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:50:48.504216 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:50:48.504227 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:50:48.504841 842492 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/02/04 09:50:48 executed programs: 0 D0204 09:50:48.516045 842492 task_stop.go:118] [ 7: 16] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:50:48.522918 842492 task_signals.go:481] [ 7: 16] No task notified of signal 23 D0204 09:50:48.526236 842492 syscalls.go:262] [ 19: 19] Allocating stack with size of 8388608 bytes D0204 09:50:48.526403 842492 task_stop.go:138] [ 7: 16] Leaving internal stop (*kernel.vforkStop)(nil) D0204 09:50:48.526977 842492 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler W0204 09:50:48.570775 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.573616 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.579909 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.580242 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.581194 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.581837 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.584361 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.584672 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.584926 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.585246 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.585410 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.585580 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.585768 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.586037 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.586200 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.586449 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.586647 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.586846 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.587146 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.587445 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.588564 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W0204 09:50:48.589289 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W0204 09:50:48.589543 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.589788 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.592823 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W0204 09:50:48.593674 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W0204 09:50:48.593904 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.594494 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.595304 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W0204 09:50:48.595932 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W0204 09:50:48.596080 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.596328 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.596851 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W0204 09:50:48.597767 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W0204 09:50:48.597951 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.598657 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.598984 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.599524 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.600513 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.601222 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.601494 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.601845 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.602302 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.602890 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.603381 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.604001 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.604669 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.604893 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.605405 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.605871 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.606124 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.606602 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W0204 09:50:48.608552 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.610935 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.616186 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.622783 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.623982 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.624807 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.626444 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.627762 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.629165 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.630795 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.633198 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.634318 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.635076 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.636691 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.637727 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.638633 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.639585 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.641620 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.648828 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.650121 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.650865 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.651781 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.652698 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.654673 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.655916 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.656991 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.658124 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.659403 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.660888 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.662106 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.663185 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.664061 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.664883 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.666005 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.667080 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.667861 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.668697 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.670074 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.671162 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.671988 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.672545 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.673153 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0204 09:50:48.673778 842492 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 D0204 09:50:48.717317 842492 task_exit.go:204] [ 21( 2): 23( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:48.717420 842492 task_exit.go:204] [ 21( 2): 23( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:48.717435 842492 task_exit.go:204] [ 21( 2): 23( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:48.717524 842492 task_signals.go:204] [ 21( 2): 21( 2)] Signal 9, PID: 21, TID: 21, fault addr: 0x0: terminating thread group D0204 09:50:48.717564 842492 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:48.717594 842492 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:48.718362 842492 task_signals.go:204] [ 21( 2): 22( 3)] Signal 9, PID: 21, TID: 22, fault addr: 0x0: terminating thread group D0204 09:50:48.718452 842492 task_exit.go:204] [ 21( 2): 22( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:48.718648 842492 task_exit.go:204] [ 21( 2): 22( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:48.718681 842492 task_exit.go:204] [ 21( 2): 22( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:48.718699 842492 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0204 09:50:48.718847 842492 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:48.724226 842492 task_exit.go:204] [ 20( 1): 20( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:48.724729 842492 task_exit.go:361] [ 20( 1): 20( 1)] Init process terminating, killing namespace D0204 09:50:48.724775 842492 task_exit.go:204] [ 20( 1): 20( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:48.724799 842492 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D0204 09:50:48.724858 842492 task_exit.go:204] [ 20( 1): 20( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:48.730071 842492 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:48.730681 842492 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:48.730718 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:50:48.730767 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:50:48.730812 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:50:48.731868 842492 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:49.741209 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:50:49.741441 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0204 09:50:49.744150 842492 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:50:49.751037 842492 syscalls.go:262] [ 24: 24] Allocating stack with size of 8388608 bytes D0204 09:50:49.751267 842492 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D0204 09:50:49.752918 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:50:49.753145 842492 task_signals.go:179] [ 7: 9] Restarting syscall 247: interrupted by signal 23 D0204 09:50:49.753195 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler W0204 09:50:49.774715 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.775559 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.780641 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.781464 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.781850 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.782182 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.782554 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.782933 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.783167 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.783389 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.783554 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.783728 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.783865 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.784123 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.784396 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.784702 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.784976 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.785127 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.785252 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.785518 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.786266 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0204 09:50:49.786759 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0204 09:50:49.786912 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.787085 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.788389 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0204 09:50:49.788785 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0204 09:50:49.789050 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.789266 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.789769 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0204 09:50:49.790252 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0204 09:50:49.790425 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.790618 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.791319 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0204 09:50:49.792604 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0204 09:50:49.793161 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.794364 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.794575 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.795354 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.796238 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.796698 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.796914 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.797482 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.797969 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.798260 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.798768 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.799106 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.799869 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.800030 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.800563 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.801167 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.801349 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.801723 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0204 09:50:49.803302 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.805516 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.810923 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.815459 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.816251 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.817293 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.818336 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.819046 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.820092 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.821255 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.822428 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.823255 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.824102 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.825135 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.826216 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.827283 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.828325 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.829772 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.833931 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.836393 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.837683 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.838536 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.839343 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.840012 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.840627 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.842126 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.843810 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.844694 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.846276 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.847428 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.848640 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.849607 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.850845 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.851956 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.852846 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.854044 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.855020 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.856332 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.857140 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.858024 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.859485 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.860950 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0204 09:50:49.861990 842492 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0204 09:50:49.895885 842492 task_exit.go:204] [ 26( 2): 28( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:49.896008 842492 task_signals.go:204] [ 26( 2): 26( 2)] Signal 9, PID: 26, TID: 26, fault addr: 0x0: terminating thread group D0204 09:50:49.896042 842492 task_exit.go:204] [ 26( 2): 28( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:49.896059 842492 task_exit.go:204] [ 26( 2): 28( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:49.896129 842492 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:49.896148 842492 task_signals.go:204] [ 26( 2): 27( 3)] Signal 9, PID: 26, TID: 27, fault addr: 0x0: terminating thread group D0204 09:50:49.896207 842492 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:49.896316 842492 task_exit.go:204] [ 26( 2): 27( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:49.896491 842492 task_exit.go:204] [ 26( 2): 27( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:49.896519 842492 task_exit.go:204] [ 26( 2): 27( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:49.896534 842492 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0204 09:50:49.900010 842492 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:49.904949 842492 task_exit.go:204] [ 25( 1): 25( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:49.905269 842492 task_exit.go:361] [ 25( 1): 25( 1)] Init process terminating, killing namespace D0204 09:50:49.905307 842492 task_exit.go:204] [ 25( 1): 25( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:49.905328 842492 task_signals.go:443] [ 24: 24] Discarding ignored signal 17 D0204 09:50:49.905372 842492 task_exit.go:204] [ 25( 1): 25( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:49.909599 842492 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:49.910174 842492 task_signals.go:481] [ 24: 24] No task notified of signal 9 D0204 09:50:49.910669 842492 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:49.910799 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:50:49.910867 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:50:49.910913 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:50:49.911242 842492 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:49.911596 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:50:49.911719 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0204 09:50:50.919348 842492 task_signals.go:470] [ 7: 16] Notified of signal 23 D0204 09:50:50.919704 842492 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0204 09:50:50.923447 842492 task_stop.go:118] [ 7: 16] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:50:50.928722 842492 syscalls.go:262] [ 29: 29] Allocating stack with size of 8388608 bytes D0204 09:50:50.928904 842492 task_stop.go:138] [ 7: 16] Leaving internal stop (*kernel.vforkStop)(nil) W0204 09:50:50.946112 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:50.946722 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:50.949159 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:50.949396 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.949505 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.949615 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.949860 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.950215 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.950574 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.950900 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.951130 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.951307 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.951485 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.951776 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.952089 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.952990 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.955800 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.956188 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.956698 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.956884 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.957751 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W0204 09:50:50.958881 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W0204 09:50:50.959097 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.959362 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.959812 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W0204 09:50:50.960650 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W0204 09:50:50.960810 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.960954 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.961852 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W0204 09:50:50.962395 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W0204 09:50:50.962582 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.962840 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.964724 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W0204 09:50:50.965575 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W0204 09:50:50.965785 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.967181 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.967413 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.968864 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.970396 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.970790 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.970969 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.971317 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.971755 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.972100 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.972547 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.973825 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.974313 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.974610 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.975370 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.975805 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.976031 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.976239 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W0204 09:50:50.977759 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:50.983258 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:50.987504 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:50.995798 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:50.996541 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:50.997341 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:50.998142 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:50.998975 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:50.999838 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.000754 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.001496 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.002157 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.002694 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.003366 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.004025 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.004584 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.005261 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.006903 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.009483 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.010414 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.011280 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.012021 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.013609 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.014366 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.014920 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.015944 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.016850 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.017569 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.018397 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.019377 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.021163 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.022831 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.023781 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.024705 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.026358 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.027890 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.029148 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.030181 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.031821 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.033078 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.034309 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.035231 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W0204 09:50:51.036125 842492 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 D0204 09:50:51.068645 842492 task_exit.go:204] [ 31( 2): 33( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:51.068740 842492 task_exit.go:204] [ 31( 2): 33( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:51.068750 842492 task_exit.go:204] [ 31( 2): 33( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:51.068781 842492 task_signals.go:204] [ 31( 2): 31( 2)] Signal 9, PID: 31, TID: 31, fault addr: 0x0: terminating thread group D0204 09:50:51.068796 842492 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:51.068808 842492 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:51.068822 842492 task_signals.go:204] [ 31( 2): 32( 3)] Signal 9, PID: 31, TID: 32, fault addr: 0x0: terminating thread group D0204 09:50:51.068831 842492 task_exit.go:204] [ 31( 2): 32( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:51.068923 842492 task_exit.go:204] [ 31( 2): 32( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:51.068941 842492 task_exit.go:204] [ 31( 2): 32( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:51.068953 842492 task_signals.go:443] [ 30( 1): 30( 1)] Discarding ignored signal 17 D0204 09:50:51.069037 842492 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:51.072882 842492 task_exit.go:204] [ 30( 1): 30( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:51.073362 842492 task_exit.go:361] [ 30( 1): 30( 1)] Init process terminating, killing namespace D0204 09:50:51.073420 842492 task_exit.go:204] [ 30( 1): 30( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:51.073450 842492 task_signals.go:443] [ 29: 29] Discarding ignored signal 17 D0204 09:50:51.073533 842492 task_exit.go:204] [ 30( 1): 30( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:51.078129 842492 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:51.078697 842492 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:51.078757 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:50:51.078792 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:50:51.078803 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:50:51.078997 842492 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:51.079301 842492 task_signals.go:470] [ 7: 10] Notified of signal 23 D0204 09:50:51.079516 842492 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0204 09:50:52.086832 842492 task_signals.go:470] [ 7: 10] Notified of signal 23 D0204 09:50:52.086920 842492 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0204 09:50:52.088240 842492 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:50:52.092969 842492 syscalls.go:262] [ 34: 34] Allocating stack with size of 8388608 bytes D0204 09:50:52.093119 842492 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0204 09:50:52.097349 842492 task_signals.go:470] [ 7: 10] Notified of signal 23 D0204 09:50:52.097627 842492 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0204 09:50:52.097712 842492 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler W0204 09:50:52.112872 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.113330 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.116466 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.116800 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.117287 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.117905 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.118346 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.118647 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.118946 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.119367 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.119784 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.120205 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.120464 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.120695 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.120992 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.121254 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.121553 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.121711 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.121921 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.122092 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.122677 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W0204 09:50:52.123674 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W0204 09:50:52.123894 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.124121 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.124954 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W0204 09:50:52.125297 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W0204 09:50:52.125432 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.125608 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.126219 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W0204 09:50:52.126787 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W0204 09:50:52.127018 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.127256 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.127963 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W0204 09:50:52.128446 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W0204 09:50:52.128572 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.129083 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.129278 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.129939 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.130571 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.131089 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.131309 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.131861 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.132364 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.132839 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.133272 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.133726 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.134323 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.134516 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.135016 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.135477 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.135689 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.135967 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W0204 09:50:52.137420 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.139963 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.143468 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.148894 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.150453 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.151431 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.153069 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.154383 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.155917 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.158409 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.160686 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.162765 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.163829 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.167375 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.168962 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.170590 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.171808 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.174249 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.178025 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.179071 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.180178 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.180995 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.182049 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.183105 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.184944 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.186389 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.187738 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.188710 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.189552 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.190717 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.191939 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.192907 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.193663 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.194507 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.196421 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.197971 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.199111 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.199921 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.201011 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.201873 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.202988 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.203876 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W0204 09:50:52.204673 842492 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 D0204 09:50:52.374592 842492 task_exit.go:204] [ 36( 2): 36( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:52.374722 842492 task_exit.go:204] [ 36( 2): 36( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:52.374766 842492 task_signals.go:204] [ 36( 2): 37( 3)] Signal 9, PID: 36, TID: 37, fault addr: 0x0: terminating thread group D0204 09:50:52.374794 842492 task_exit.go:204] [ 36( 2): 37( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:52.374807 842492 task_exit.go:204] [ 36( 2): 37( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:52.374813 842492 task_exit.go:204] [ 36( 2): 37( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:52.374830 842492 task_signals.go:204] [ 36( 2): 38( 4)] Signal 9, PID: 36, TID: 38, fault addr: 0x0: terminating thread group D0204 09:50:52.374840 842492 task_exit.go:204] [ 36( 2): 38( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:52.374951 842492 task_exit.go:204] [ 36( 2): 38( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:52.375133 842492 task_exit.go:204] [ 36( 2): 38( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:52.375187 842492 task_signals.go:443] [ 35( 1): 35( 1)] Discarding ignored signal 17 D0204 09:50:52.375232 842492 task_exit.go:204] [ 36( 2): 36( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:52.410116 842492 task_exit.go:204] [ 39( 5): 41( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:52.410225 842492 task_signals.go:204] [ 39( 5): 39( 5)] Signal 9, PID: 39, TID: 39, fault addr: 0x0: terminating thread group D0204 09:50:52.410284 842492 task_exit.go:204] [ 39( 5): 39( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:52.410338 842492 task_exit.go:204] [ 39( 5): 39( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:52.410243 842492 task_signals.go:204] [ 39( 5): 40( 6)] Signal 9, PID: 39, TID: 40, fault addr: 0x0: terminating thread group D0204 09:50:52.410384 842492 task_exit.go:204] [ 39( 5): 40( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:52.410416 842492 task_exit.go:204] [ 39( 5): 40( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:52.410424 842492 task_exit.go:204] [ 39( 5): 40( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:52.410636 842492 task_exit.go:204] [ 39( 5): 41( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:52.410686 842492 task_exit.go:204] [ 39( 5): 41( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:52.410730 842492 task_signals.go:443] [ 35( 1): 35( 1)] Discarding ignored signal 17 D0204 09:50:52.412202 842492 task_exit.go:204] [ 39( 5): 39( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:52.417986 842492 task_exit.go:204] [ 35( 1): 35( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:52.418368 842492 task_exit.go:361] [ 35( 1): 35( 1)] Init process terminating, killing namespace D0204 09:50:52.418401 842492 task_exit.go:204] [ 35( 1): 35( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:52.418423 842492 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0204 09:50:52.418501 842492 task_exit.go:204] [ 35( 1): 35( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:52.429229 842492 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:52.429785 842492 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:52.429901 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:50:52.430001 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:50:52.430077 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:50:52.431467 842492 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:53.441414 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:50:53.441676 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0204 09:50:53.442835 842492 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:50:53.447048 842492 syscalls.go:262] [ 42: 42] Allocating stack with size of 8388608 bytes D0204 09:50:53.447219 842492 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) W0204 09:50:53.466932 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.469369 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.473279 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.473680 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.474002 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.474264 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.475066 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.475456 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.475858 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.476161 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.476357 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.476537 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.476820 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.477042 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.477191 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.477571 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.477889 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.478170 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.478550 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.478933 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.479873 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: a W0204 09:50:53.482778 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: a W0204 09:50:53.483287 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.483834 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.485256 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: a W0204 09:50:53.486050 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: a W0204 09:50:53.486557 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.486950 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.488140 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: a W0204 09:50:53.488992 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: a W0204 09:50:53.489248 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.489417 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.490601 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: a W0204 09:50:53.491375 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: a W0204 09:50:53.491716 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.492805 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.493019 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.494053 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.495152 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.496063 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.496448 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.497011 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.497500 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.498039 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.498536 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.498918 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.499577 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.499910 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.500609 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.501295 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.501505 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.501844 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 12 W0204 09:50:53.503575 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.507230 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.511987 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.520187 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.521477 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.524509 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.526365 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.527974 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.528883 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.530177 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.531811 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.533491 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.534887 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.535773 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.536737 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.538635 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.539936 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.541987 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.547363 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.549601 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.551356 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.552588 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.553649 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.555683 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.558019 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.559733 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.560711 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.562055 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.563568 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.564684 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.565863 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.566753 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.569382 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.570402 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.574038 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.576799 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.577727 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.578757 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.580725 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.583988 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.584990 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.586069 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 W0204 09:50:53.587883 842492 protocol.go:200] [ 43( 1): 43( 1)] unexpected attribute: 1 D0204 09:50:53.624898 842492 task_exit.go:204] [ 44( 2): 46( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:53.625011 842492 task_signals.go:204] [ 44( 2): 44( 2)] Signal 9, PID: 44, TID: 44, fault addr: 0x0: terminating thread group D0204 09:50:53.625065 842492 task_signals.go:204] [ 44( 2): 45( 3)] Signal 9, PID: 44, TID: 45, fault addr: 0x0: terminating thread group D0204 09:50:53.625093 842492 task_exit.go:204] [ 44( 2): 46( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:53.625119 842492 task_exit.go:204] [ 44( 2): 46( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:53.625244 842492 task_exit.go:204] [ 44( 2): 44( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:53.625307 842492 task_exit.go:204] [ 44( 2): 44( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:53.625332 842492 task_exit.go:204] [ 44( 2): 45( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:53.625485 842492 task_exit.go:204] [ 44( 2): 45( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:53.625519 842492 task_exit.go:204] [ 44( 2): 45( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:53.625537 842492 task_signals.go:443] [ 43( 1): 43( 1)] Discarding ignored signal 17 D0204 09:50:53.627241 842492 task_exit.go:204] [ 44( 2): 44( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:53.630288 842492 task_exit.go:204] [ 43( 1): 43( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:53.630760 842492 task_exit.go:361] [ 43( 1): 43( 1)] Init process terminating, killing namespace D0204 09:50:53.630807 842492 task_exit.go:204] [ 43( 1): 43( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:53.630826 842492 task_signals.go:443] [ 42: 42] Discarding ignored signal 17 D0204 09:50:53.630908 842492 task_exit.go:204] [ 43( 1): 43( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:53.632610 842492 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:53.633053 842492 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:53.633103 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:50:53.633144 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:50:53.633170 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:50:53.633450 842492 task_signals.go:481] [ 42: 42] No task notified of signal 9 D0204 09:50:53.633762 842492 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:54.643703 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:50:54.643905 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0204 09:50:54.648935 842492 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:50:54.654899 842492 syscalls.go:262] [ 47: 47] Allocating stack with size of 8388608 bytes D0204 09:50:54.654901 842492 task_signals.go:481] [ 7: 9] No task notified of signal 23 D0204 09:50:54.655165 842492 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D0204 09:50:54.655394 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler W0204 09:50:54.679514 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.680653 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.684806 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.685171 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.685374 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.685608 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.685836 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.686062 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.686285 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.686483 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.686884 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.687195 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.687541 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.688017 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.688275 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.688434 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.688587 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.688814 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.689137 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.689504 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.690302 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W0204 09:50:54.691239 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W0204 09:50:54.691505 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.691838 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.692634 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W0204 09:50:54.693679 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W0204 09:50:54.693865 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.694041 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.694652 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W0204 09:50:54.695967 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W0204 09:50:54.696336 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.696527 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.697343 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W0204 09:50:54.697838 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W0204 09:50:54.698029 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.699015 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.699300 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.700111 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.701292 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.701822 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.702011 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.702715 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.703144 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.703438 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.703931 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.704286 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.704695 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.704875 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.705208 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.705498 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.705617 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.705752 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W0204 09:50:54.706661 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.708240 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.711337 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.716235 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.717305 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.718271 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.719373 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.720650 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.721340 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.722643 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.724050 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.725744 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.727006 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.728650 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.730521 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.731885 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.733433 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.735544 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.741693 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.742543 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.743831 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.744583 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.745491 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.746270 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.747235 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.748049 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.749494 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.750743 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.752098 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.753027 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.753933 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.754790 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.755754 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.757181 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.758164 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.759280 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.760364 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.761876 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.763479 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.766453 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.767499 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.769097 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0204 09:50:54.770895 842492 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 D0204 09:50:54.800060 842492 task_exit.go:204] [ 49( 2): 51( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:54.800165 842492 task_signals.go:204] [ 49( 2): 50( 3)] Signal 9, PID: 49, TID: 50, fault addr: 0x0: terminating thread group D0204 09:50:54.800189 842492 task_signals.go:204] [ 49( 2): 49( 2)] Signal 9, PID: 49, TID: 49, fault addr: 0x0: terminating thread group D0204 09:50:54.800210 842492 task_exit.go:204] [ 49( 2): 51( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:54.800220 842492 task_exit.go:204] [ 49( 2): 51( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:54.800237 842492 task_exit.go:204] [ 49( 2): 50( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:54.800255 842492 task_exit.go:204] [ 49( 2): 50( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:54.800261 842492 task_exit.go:204] [ 49( 2): 50( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:54.800272 842492 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:54.800401 842492 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:54.800432 842492 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0204 09:50:54.800526 842492 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:54.806706 842492 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:54.807108 842492 task_exit.go:361] [ 48( 1): 48( 1)] Init process terminating, killing namespace D0204 09:50:54.807162 842492 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:54.807186 842492 task_signals.go:443] [ 47: 47] Discarding ignored signal 17 D0204 09:50:54.807222 842492 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:54.810211 842492 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:54.810714 842492 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:54.810773 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:50:54.810821 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:50:54.810931 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:50:54.811043 842492 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:55.821619 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:50:55.821728 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0204 09:50:55.823874 842492 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:50:55.828596 842492 syscalls.go:262] [ 52: 52] Allocating stack with size of 8388608 bytes D0204 09:50:55.828726 842492 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) W0204 09:50:55.840854 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.841389 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.844191 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.844448 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.844541 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.844623 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.844723 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.844811 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.844926 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.845109 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.845221 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.845380 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.845534 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.845717 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.845834 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.845944 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.846133 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.846318 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.846483 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.846676 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.847154 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W0204 09:50:55.847522 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W0204 09:50:55.847709 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.847813 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.848245 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W0204 09:50:55.848635 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W0204 09:50:55.848780 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.848918 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.849410 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W0204 09:50:55.849793 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W0204 09:50:55.849883 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.849953 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.850455 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W0204 09:50:55.850824 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W0204 09:50:55.851047 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.852069 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.852313 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.852996 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.853692 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.854002 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.854165 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.855199 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.855695 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.856087 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.856451 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.857326 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.857636 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.857747 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.857964 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.858447 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.858654 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.858833 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W0204 09:50:55.861015 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.862758 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.865304 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.871231 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.872440 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.874229 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.875638 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.876850 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.878218 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.879145 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.880184 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.881356 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.882951 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.883860 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.884522 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.885278 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.885971 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.887884 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.891066 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.891915 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.892844 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.893558 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.894320 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.895058 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.895894 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.896873 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.897702 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.898367 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.899083 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.900317 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.901398 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.902028 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.902842 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.903570 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.904235 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.905161 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.905845 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.906789 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.908346 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.909390 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.910053 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.910822 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W0204 09:50:55.911394 842492 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 D0204 09:50:55.938035 842492 task_exit.go:204] [ 54( 2): 56( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:55.938130 842492 task_signals.go:204] [ 54( 2): 54( 2)] Signal 9, PID: 54, TID: 54, fault addr: 0x0: terminating thread group D0204 09:50:55.938158 842492 task_exit.go:204] [ 54( 2): 56( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:55.938169 842492 task_exit.go:204] [ 54( 2): 56( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:55.938186 842492 task_signals.go:204] [ 54( 2): 55( 3)] Signal 9, PID: 54, TID: 55, fault addr: 0x0: terminating thread group D0204 09:50:55.938197 842492 task_exit.go:204] [ 54( 2): 54( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:55.938288 842492 task_exit.go:204] [ 54( 2): 54( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:55.938317 842492 task_exit.go:204] [ 54( 2): 55( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:55.938426 842492 task_exit.go:204] [ 54( 2): 55( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:55.938450 842492 task_exit.go:204] [ 54( 2): 55( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:55.938463 842492 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0204 09:50:55.938584 842492 task_exit.go:204] [ 54( 2): 54( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:55.939934 842492 task_exit.go:204] [ 53( 1): 53( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:55.940190 842492 task_exit.go:361] [ 53( 1): 53( 1)] Init process terminating, killing namespace D0204 09:50:55.940226 842492 task_exit.go:204] [ 53( 1): 53( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:55.940240 842492 task_signals.go:443] [ 52: 52] Discarding ignored signal 17 D0204 09:50:55.940304 842492 task_exit.go:204] [ 53( 1): 53( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:55.942199 842492 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:55.942696 842492 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:55.942744 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:50:55.942785 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:50:55.942821 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:50:55.942924 842492 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:56.953178 842492 task_signals.go:470] [ 7: 10] Notified of signal 23 D0204 09:50:56.953270 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:50:56.953346 842492 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0204 09:50:56.953384 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0204 09:50:56.953644 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:50:56.953733 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0204 09:50:56.953934 842492 task_signals.go:470] [ 7: 12] Notified of signal 23 D0204 09:50:56.954081 842492 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0204 09:50:56.954217 842492 task_signals.go:470] [ 7: 10] Notified of signal 23 D0204 09:50:56.954365 842492 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0204 09:50:56.954490 842492 task_signals.go:481] [ 7: 16] No task notified of signal 23 D0204 09:50:56.954841 842492 task_signals.go:470] [ 7: 12] Notified of signal 23 D0204 09:50:56.955076 842492 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0204 09:50:56.955209 842492 task_stop.go:118] [ 7: 16] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:50:56.955561 842492 task_signals.go:470] [ 7: 15] Notified of signal 23 D0204 09:50:56.955747 842492 task_signals.go:470] [ 7: 11] Notified of signal 23 D0204 09:50:56.955818 842492 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0204 09:50:56.955827 842492 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0204 09:50:56.955886 842492 task_signals.go:470] [ 7: 10] Notified of signal 23 D0204 09:50:56.955935 842492 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0204 09:50:56.956376 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:50:56.956476 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0204 09:50:56.962347 842492 syscalls.go:262] [ 58: 58] Allocating stack with size of 8388608 bytes D0204 09:50:56.962511 842492 task_stop.go:138] [ 7: 16] Leaving internal stop (*kernel.vforkStop)(nil) D0204 09:50:56.962679 842492 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0204 09:50:56.962897 842492 task_signals.go:470] [ 7: 16] Notified of signal 23 D0204 09:50:56.963148 842492 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0204 09:50:56.963894 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:50:56.964038 842492 task_signals.go:179] [ 7: 9] Restarting syscall 247: interrupted by signal 23 D0204 09:50:56.964118 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler W0204 09:50:56.977541 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:56.978035 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:56.980532 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:56.980759 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.980999 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.981198 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.981317 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.981454 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.981602 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.981739 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.981883 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.982090 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.982249 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.982331 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.982393 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.982523 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.982613 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.982711 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.982787 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.982852 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.983119 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0204 09:50:56.983500 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0204 09:50:56.983591 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.983781 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.984118 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0204 09:50:56.984536 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0204 09:50:56.984718 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.984944 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.985346 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0204 09:50:56.985870 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0204 09:50:56.986043 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.986184 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.986607 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0204 09:50:56.987179 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0204 09:50:56.987367 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.987905 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.988036 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.988387 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.988930 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.989247 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.989423 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.989793 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.990089 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.990346 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.990667 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.990916 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.991193 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.991324 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.991566 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.991803 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.991940 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.992117 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0204 09:50:56.992977 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:56.995369 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:56.997964 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.001141 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.001822 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.002563 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.003202 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.003950 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.004544 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.005186 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.005814 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.006512 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.007246 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.008015 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.008709 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.009422 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.010152 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.011482 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.014292 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.014947 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.015741 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.016412 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.017109 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.017846 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.018516 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.019325 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.020041 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.020720 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.021604 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.022366 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.023287 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.023962 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.024626 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.025263 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.025968 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.026723 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.027454 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.028209 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.029006 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.029805 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.030540 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.031161 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0204 09:50:57.031694 842492 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 D0204 09:50:57.048728 842492 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:57.048801 842492 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:57.048815 842492 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:57.048839 842492 task_signals.go:204] [ 61( 2): 62( 3)] Signal 9, PID: 61, TID: 62, fault addr: 0x0: terminating thread group D0204 09:50:57.048903 842492 task_signals.go:204] [ 61( 2): 61( 2)] Signal 9, PID: 61, TID: 61, fault addr: 0x0: terminating thread group D0204 09:50:57.048969 842492 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:57.049075 842492 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:57.049133 842492 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:57.049159 842492 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:57.049321 842492 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:57.049350 842492 task_signals.go:443] [ 60( 1): 60( 1)] Discarding ignored signal 17 D0204 09:50:57.049837 842492 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:57.053126 842492 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:57.053447 842492 task_exit.go:361] [ 60( 1): 60( 1)] Init process terminating, killing namespace D0204 09:50:57.053480 842492 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:57.053497 842492 task_signals.go:443] [ 58: 58] Discarding ignored signal 17 D0204 09:50:57.053562 842492 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:57.056608 842492 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:57.057030 842492 task_signals.go:481] [ 58: 58] No task notified of signal 9 D0204 09:50:57.057213 842492 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:57.057254 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:50:57.057285 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:50:57.057300 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:50:57.057409 842492 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:58.062417 842492 task_signals.go:470] [ 7: 59] Notified of signal 23 D0204 09:50:58.062487 842492 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0204 09:50:58.064476 842492 task_stop.go:118] [ 7: 59] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:50:58.069778 842492 syscalls.go:262] [ 64: 64] Allocating stack with size of 8388608 bytes D0204 09:50:58.069915 842492 task_stop.go:138] [ 7: 59] Leaving internal stop (*kernel.vforkStop)(nil) W0204 09:50:58.085455 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.086333 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.088951 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.089184 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.089312 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.089419 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.089538 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.089695 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.089819 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.089926 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.090027 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.090245 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.090395 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.090569 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.090707 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.090847 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.091069 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.091189 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.091312 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.091424 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.092296 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0204 09:50:58.092890 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0204 09:50:58.093075 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.093534 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.094311 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0204 09:50:58.095004 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0204 09:50:58.095480 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.095792 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.096533 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0204 09:50:58.097104 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0204 09:50:58.097331 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.097522 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.098265 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0204 09:50:58.098816 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0204 09:50:58.098954 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.100003 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.100208 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.100802 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.101938 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.102350 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.102519 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.102930 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.103360 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.103704 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.104141 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.104640 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.105008 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.105225 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.105642 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.106008 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.106192 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.106364 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0204 09:50:58.107479 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.109721 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.115099 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.119747 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.120287 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.121005 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.123411 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.124490 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.125257 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.126004 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.127054 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.128337 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.129275 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.130074 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.131158 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.131994 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.133038 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.134753 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.139075 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.140167 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.140851 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.141930 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.143001 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.143984 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.144869 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.146051 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.147229 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.148395 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.149412 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.150420 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.151180 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.152284 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.153547 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.154679 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.155985 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.157355 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.158433 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.159229 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.160540 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.161848 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.162908 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.164238 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0204 09:50:58.165219 842492 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 D0204 09:50:58.185836 842492 task_exit.go:204] [ 66( 2): 68( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:58.185928 842492 task_signals.go:204] [ 66( 2): 66( 2)] Signal 9, PID: 66, TID: 66, fault addr: 0x0: terminating thread group D0204 09:50:58.185973 842492 task_exit.go:204] [ 66( 2): 68( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:58.185991 842492 task_exit.go:204] [ 66( 2): 68( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:58.185951 842492 task_signals.go:204] [ 66( 2): 67( 3)] Signal 9, PID: 66, TID: 67, fault addr: 0x0: terminating thread group D0204 09:50:58.186025 842492 task_exit.go:204] [ 66( 2): 66( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:58.186113 842492 task_exit.go:204] [ 66( 2): 66( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:58.186168 842492 task_exit.go:204] [ 66( 2): 67( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:58.186306 842492 task_exit.go:204] [ 66( 2): 67( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:58.186343 842492 task_exit.go:204] [ 66( 2): 67( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:58.186361 842492 task_signals.go:443] [ 65( 1): 65( 1)] Discarding ignored signal 17 D0204 09:50:58.186414 842492 task_exit.go:204] [ 66( 2): 66( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:58.190516 842492 task_exit.go:204] [ 65( 1): 65( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:58.190811 842492 task_exit.go:361] [ 65( 1): 65( 1)] Init process terminating, killing namespace D0204 09:50:58.190839 842492 task_exit.go:204] [ 65( 1): 65( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:58.190852 842492 task_signals.go:443] [ 64: 64] Discarding ignored signal 17 D0204 09:50:58.190907 842492 task_exit.go:204] [ 65( 1): 65( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:58.194221 842492 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:58.194527 842492 task_signals.go:481] [ 64: 64] No task notified of signal 9 D0204 09:50:58.194756 842492 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:58.194823 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:50:58.194866 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:50:58.194883 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:50:58.195028 842492 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:59.203698 842492 task_signals.go:470] [ 7: 59] Notified of signal 23 D0204 09:50:59.203793 842492 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0204 09:50:59.206444 842492 task_stop.go:118] [ 7: 59] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:50:59.212088 842492 syscalls.go:262] [ 69: 69] Allocating stack with size of 8388608 bytes D0204 09:50:59.212232 842492 task_stop.go:138] [ 7: 59] Leaving internal stop (*kernel.vforkStop)(nil) W0204 09:50:59.226207 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.226801 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.229340 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.229550 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.229720 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.229992 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.230145 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.230338 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.230476 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.230636 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.230780 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.230976 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.231095 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.231242 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.231338 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.231419 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.231536 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.231710 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.231831 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.231956 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.232316 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0204 09:50:59.232802 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0204 09:50:59.232975 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.233131 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.233449 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0204 09:50:59.233832 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0204 09:50:59.234055 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.234193 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.234632 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0204 09:50:59.235043 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0204 09:50:59.235174 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.235295 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.235815 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0204 09:50:59.236298 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0204 09:50:59.236465 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.237040 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.237186 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.237698 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.238381 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.238770 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.238895 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.239236 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.239536 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.239875 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.240299 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.240688 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.240979 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.241108 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.241378 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.241729 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.241870 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.242015 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0204 09:50:59.243005 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.244693 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.247978 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.252207 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.255270 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.257342 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.258222 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.258923 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.259584 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.260325 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.261137 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.263195 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.264132 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.265453 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.266277 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.267115 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.267963 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.269821 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.273811 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.274924 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.276044 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.276899 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.277976 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.279121 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.280020 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.280832 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.281571 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.282621 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.283220 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.283810 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.284349 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.284960 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.285642 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.286274 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.286959 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.287587 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.288543 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.289335 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.290364 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.291682 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.292719 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.293501 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0204 09:50:59.294265 842492 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 D0204 09:50:59.321524 842492 task_exit.go:204] [ 71( 2): 73( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:59.321717 842492 task_exit.go:204] [ 71( 2): 73( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:59.321737 842492 task_exit.go:204] [ 71( 2): 73( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:59.321770 842492 task_signals.go:204] [ 71( 2): 72( 3)] Signal 9, PID: 71, TID: 72, fault addr: 0x0: terminating thread group D0204 09:50:59.321791 842492 task_exit.go:204] [ 71( 2): 72( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:59.321811 842492 task_exit.go:204] [ 71( 2): 72( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:59.321818 842492 task_exit.go:204] [ 71( 2): 72( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:59.321848 842492 task_signals.go:204] [ 71( 2): 71( 2)] Signal 9, PID: 71, TID: 71, fault addr: 0x0: terminating thread group D0204 09:50:59.321862 842492 task_exit.go:204] [ 71( 2): 71( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:59.321971 842492 task_exit.go:204] [ 71( 2): 71( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:59.321991 842492 task_signals.go:443] [ 70( 1): 70( 1)] Discarding ignored signal 17 D0204 09:50:59.322575 842492 task_exit.go:204] [ 71( 2): 71( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:59.325327 842492 task_exit.go:204] [ 70( 1): 70( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:59.325662 842492 task_exit.go:361] [ 70( 1): 70( 1)] Init process terminating, killing namespace D0204 09:50:59.325682 842492 task_exit.go:204] [ 70( 1): 70( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:59.325697 842492 task_signals.go:443] [ 69: 69] Discarding ignored signal 17 D0204 09:50:59.325811 842492 task_exit.go:204] [ 70( 1): 70( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:50:59.330051 842492 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:50:59.330546 842492 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:50:59.330586 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:50:59.330621 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:50:59.330632 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:50:59.330961 842492 task_signals.go:481] [ 69: 69] No task notified of signal 9 D0204 09:50:59.331729 842492 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:00.339563 842492 task_signals.go:470] [ 7: 59] Notified of signal 23 D0204 09:51:00.339789 842492 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0204 09:51:00.342109 842492 task_stop.go:118] [ 7: 59] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:51:00.347191 842492 syscalls.go:262] [ 74: 74] Allocating stack with size of 8388608 bytes D0204 09:51:00.347459 842492 task_stop.go:138] [ 7: 59] Leaving internal stop (*kernel.vforkStop)(nil) W0204 09:51:00.365181 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.365614 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.369846 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.370262 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.370441 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.370621 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.370911 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.371087 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.371242 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.371396 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.371545 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.371909 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.372046 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.372191 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.372304 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.372456 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.372607 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.372750 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.372976 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.373146 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.373617 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0204 09:51:00.373983 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0204 09:51:00.374113 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.374206 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.374676 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0204 09:51:00.375034 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0204 09:51:00.375183 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.375438 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.376261 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0204 09:51:00.377171 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0204 09:51:00.377407 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.377556 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.378272 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0204 09:51:00.378724 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0204 09:51:00.378879 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.380101 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.380396 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.381333 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.382084 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.382688 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.382950 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.383329 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.383707 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.384138 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.384488 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.384780 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.385105 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.385305 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.385662 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.386144 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.386271 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.386378 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0204 09:51:00.387832 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.389314 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.391648 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.394663 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.395397 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.396249 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.396823 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.397634 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.398503 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.399362 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.400441 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.401444 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.402650 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.404163 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.404803 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.405399 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.406482 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.408455 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.411869 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.412836 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.413515 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.414190 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.415117 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.416197 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.416903 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.417899 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.418815 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.420782 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.422187 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.422927 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.423997 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.424881 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.425800 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.426909 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.428051 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.429007 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.430025 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.430913 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.431528 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.432428 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.433336 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.434265 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0204 09:51:00.435187 842492 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 D0204 09:51:00.457113 842492 task_exit.go:204] [ 76( 2): 78( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:00.457280 842492 task_exit.go:204] [ 76( 2): 78( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:00.457300 842492 task_exit.go:204] [ 76( 2): 78( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:00.457412 842492 task_signals.go:204] [ 76( 2): 76( 2)] Signal 9, PID: 76, TID: 76, fault addr: 0x0: terminating thread group D0204 09:51:00.457437 842492 task_exit.go:204] [ 76( 2): 76( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:00.457456 842492 task_exit.go:204] [ 76( 2): 76( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:00.457546 842492 task_signals.go:204] [ 76( 2): 77( 3)] Signal 9, PID: 76, TID: 77, fault addr: 0x0: terminating thread group D0204 09:51:00.457597 842492 task_exit.go:204] [ 76( 2): 77( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:00.457770 842492 task_exit.go:204] [ 76( 2): 77( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:00.457787 842492 task_exit.go:204] [ 76( 2): 77( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:00.457803 842492 task_signals.go:443] [ 75( 1): 75( 1)] Discarding ignored signal 17 D0204 09:51:00.457828 842492 task_exit.go:204] [ 76( 2): 76( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:00.460569 842492 task_exit.go:204] [ 75( 1): 75( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:00.460928 842492 task_exit.go:361] [ 75( 1): 75( 1)] Init process terminating, killing namespace D0204 09:51:00.460976 842492 task_exit.go:204] [ 75( 1): 75( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:00.460996 842492 task_signals.go:443] [ 74: 74] Discarding ignored signal 17 D0204 09:51:00.461049 842492 task_exit.go:204] [ 75( 1): 75( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:00.463030 842492 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:00.463452 842492 task_signals.go:481] [ 74: 74] No task notified of signal 9 D0204 09:51:00.463550 842492 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:00.463673 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:51:00.463740 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:51:00.463764 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:51:00.463925 842492 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:01.469176 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:51:01.469319 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0204 09:51:01.472597 842492 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:51:01.478085 842492 syscalls.go:262] [ 79: 79] Allocating stack with size of 8388608 bytes D0204 09:51:01.478270 842492 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D0204 09:51:01.480467 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:51:01.480896 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler W0204 09:51:01.498989 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.501949 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.509056 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.509560 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.509756 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.509939 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.510105 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.510320 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.510640 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.510907 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.511140 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.511422 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.511909 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.512165 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.512510 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.512705 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.512975 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.513561 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.513893 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.514348 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.515293 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: a W0204 09:51:01.516046 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: a W0204 09:51:01.516232 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.516411 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.517071 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: a W0204 09:51:01.517655 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: a W0204 09:51:01.517901 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.518312 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.519262 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: a W0204 09:51:01.520108 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: a W0204 09:51:01.520293 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.520578 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.521447 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: a W0204 09:51:01.522188 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: a W0204 09:51:01.522355 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.523318 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.523561 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.524521 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.525419 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.525872 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.526021 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.526340 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.526851 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.527358 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.527868 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.528225 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.528572 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.528772 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.529184 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.530012 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.530203 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.530462 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 12 W0204 09:51:01.531468 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.533379 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.536958 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.541646 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.542562 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.543689 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.544528 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.545394 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.546158 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.546939 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.548140 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.548920 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.549960 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.551074 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.551875 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.552905 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.554306 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.556701 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.560892 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.561910 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.563074 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.565113 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.566198 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.567112 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.567987 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.569255 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.570213 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.571173 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.572670 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.573587 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.574520 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.575651 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.576560 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.577992 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.578937 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.579870 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.580775 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.582813 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.584106 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.585189 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.586872 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.587912 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 W0204 09:51:01.588667 842492 protocol.go:200] [ 80( 1): 80( 1)] unexpected attribute: 1 D0204 09:51:01.613905 842492 task_exit.go:204] [ 81( 2): 83( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:01.613991 842492 task_exit.go:204] [ 81( 2): 83( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:01.614003 842492 task_exit.go:204] [ 81( 2): 83( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:01.614045 842492 task_signals.go:204] [ 81( 2): 81( 2)] Signal 9, PID: 81, TID: 81, fault addr: 0x0: terminating thread group D0204 09:51:01.614068 842492 task_exit.go:204] [ 81( 2): 81( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:01.614091 842492 task_exit.go:204] [ 81( 2): 81( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:01.614184 842492 task_signals.go:204] [ 81( 2): 82( 3)] Signal 9, PID: 81, TID: 82, fault addr: 0x0: terminating thread group D0204 09:51:01.614228 842492 task_exit.go:204] [ 81( 2): 82( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:01.614387 842492 task_exit.go:204] [ 81( 2): 82( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:01.614420 842492 task_exit.go:204] [ 81( 2): 82( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:01.614434 842492 task_signals.go:443] [ 80( 1): 80( 1)] Discarding ignored signal 17 D0204 09:51:01.615874 842492 task_exit.go:204] [ 81( 2): 81( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:01.618144 842492 task_exit.go:204] [ 80( 1): 80( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:01.618421 842492 task_exit.go:361] [ 80( 1): 80( 1)] Init process terminating, killing namespace D0204 09:51:01.618452 842492 task_exit.go:204] [ 80( 1): 80( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:01.618467 842492 task_signals.go:443] [ 79: 79] Discarding ignored signal 17 D0204 09:51:01.618507 842492 task_exit.go:204] [ 80( 1): 80( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:01.621983 842492 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:01.622503 842492 task_signals.go:481] [ 79: 79] No task notified of signal 9 D0204 09:51:01.622719 842492 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:01.622778 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:51:01.622838 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:51:01.622851 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:51:01.622979 842492 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:02.629076 842492 task_signals.go:470] [ 7: 10] Notified of signal 23 D0204 09:51:02.629267 842492 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0204 09:51:02.632106 842492 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:51:02.636948 842492 syscalls.go:262] [ 84: 84] Allocating stack with size of 8388608 bytes D0204 09:51:02.637112 842492 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) W0204 09:51:02.652036 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.652682 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.655331 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.655558 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.655724 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.655924 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.656044 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.656193 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.656299 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.656424 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.656545 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.656677 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.656783 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.656891 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.656975 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.657065 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.657154 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.657243 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.657337 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.657427 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.657762 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: a W0204 09:51:02.658134 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: a W0204 09:51:02.658279 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.658392 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.658829 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: a W0204 09:51:02.659227 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: a W0204 09:51:02.659374 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.659546 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.659919 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: a W0204 09:51:02.660187 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: a W0204 09:51:02.660305 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.660464 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.660971 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: a W0204 09:51:02.661519 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: a W0204 09:51:02.661704 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.662360 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.662481 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.663215 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.664599 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.665068 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.665265 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.665766 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.666100 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.666367 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.666698 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.666988 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.667233 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.667353 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.667596 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.667894 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.668013 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.668105 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 12 W0204 09:51:02.668960 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.670524 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.676773 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.682189 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.683844 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.684919 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.685897 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.686551 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.687250 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.688315 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.689145 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.690050 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.691767 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.692800 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.693664 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.694455 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.695388 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.697243 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.700310 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.701615 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.702558 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.703204 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.704282 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.704954 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.706056 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.707919 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.709423 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.710792 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.711755 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.712840 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.713513 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.714264 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.715055 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.716116 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.716957 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.718307 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.719502 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.721021 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.722099 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.723267 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.725194 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.726961 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 W0204 09:51:02.727934 842492 protocol.go:200] [ 85( 1): 85( 1)] unexpected attribute: 1 D0204 09:51:02.750801 842492 task_exit.go:204] [ 86( 2): 88( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:02.750922 842492 task_exit.go:204] [ 86( 2): 88( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:02.750939 842492 task_exit.go:204] [ 86( 2): 88( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:02.750985 842492 task_signals.go:204] [ 86( 2): 87( 3)] Signal 9, PID: 86, TID: 87, fault addr: 0x0: terminating thread group D0204 09:51:02.751050 842492 task_exit.go:204] [ 86( 2): 87( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:02.751025 842492 task_signals.go:204] [ 86( 2): 86( 2)] Signal 9, PID: 86, TID: 86, fault addr: 0x0: terminating thread group D0204 09:51:02.751123 842492 task_exit.go:204] [ 86( 2): 87( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:02.751133 842492 task_exit.go:204] [ 86( 2): 87( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:02.751152 842492 task_exit.go:204] [ 86( 2): 86( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:02.751308 842492 task_exit.go:204] [ 86( 2): 86( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:02.751338 842492 task_signals.go:443] [ 85( 1): 85( 1)] Discarding ignored signal 17 D0204 09:51:02.752659 842492 task_exit.go:204] [ 86( 2): 86( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:02.755764 842492 task_exit.go:204] [ 85( 1): 85( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:02.756085 842492 task_exit.go:361] [ 85( 1): 85( 1)] Init process terminating, killing namespace D0204 09:51:02.756131 842492 task_exit.go:204] [ 85( 1): 85( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:02.756167 842492 task_signals.go:443] [ 84: 84] Discarding ignored signal 17 D0204 09:51:02.756252 842492 task_exit.go:204] [ 85( 1): 85( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:02.758190 842492 task_exit.go:204] [ 84: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:02.758531 842492 task_exit.go:204] [ 84: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:02.758579 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:51:02.758620 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:51:02.758670 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:51:02.759670 842492 task_exit.go:204] [ 84: 84] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:02.760716 842492 task_signals.go:470] [ 7: 10] Notified of signal 23 D0204 09:51:02.760815 842492 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0204 09:51:03.767050 842492 task_signals.go:470] [ 7: 59] Notified of signal 23 D0204 09:51:03.767169 842492 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0204 09:51:03.768888 842492 task_stop.go:118] [ 7: 59] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:51:03.774082 842492 syscalls.go:262] [ 89: 89] Allocating stack with size of 8388608 bytes D0204 09:51:03.774201 842492 task_stop.go:138] [ 7: 59] Leaving internal stop (*kernel.vforkStop)(nil) W0204 09:51:03.791431 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.792021 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.794776 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.795055 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.795204 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.795312 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.795412 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.795564 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.795704 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.795814 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.795947 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.796045 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.796420 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.796651 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.796795 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.796934 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.797096 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.797255 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.797410 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.797628 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.798157 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: a W0204 09:51:03.798611 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: a W0204 09:51:03.798767 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.799327 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.800367 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: a W0204 09:51:03.801057 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: a W0204 09:51:03.801280 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.801531 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.802128 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: a W0204 09:51:03.802631 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: a W0204 09:51:03.802777 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.802911 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.804036 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: a W0204 09:51:03.804877 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: a W0204 09:51:03.805063 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.806496 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.806649 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.807137 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.807900 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.808301 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.808450 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.808740 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.809059 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.809347 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.809690 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.810267 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.810615 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.810797 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.811133 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.811565 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.811747 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.811908 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 12 W0204 09:51:03.812980 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.814864 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.817596 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.821271 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.822052 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.822834 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.823848 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.825201 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.826906 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.827779 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.828820 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.829503 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.830177 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.830972 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.831788 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.832544 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.833206 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.834525 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.838137 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.838871 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.839692 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.840675 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.841556 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.842705 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.843543 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.844273 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.845247 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.846369 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.847014 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.847827 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.848590 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.849532 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.850188 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.851061 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.851772 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.852785 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.853668 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.854617 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.855539 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.857106 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.858323 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.859351 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0204 09:51:03.860391 842492 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 D0204 09:51:03.882425 842492 task_exit.go:204] [ 91( 2): 93( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:03.882527 842492 task_exit.go:204] [ 91( 2): 93( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:03.882542 842492 task_exit.go:204] [ 91( 2): 93( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:03.882571 842492 task_signals.go:204] [ 91( 2): 92( 3)] Signal 9, PID: 91, TID: 92, fault addr: 0x0: terminating thread group D0204 09:51:03.882589 842492 task_exit.go:204] [ 91( 2): 92( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:03.882620 842492 task_exit.go:204] [ 91( 2): 92( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:03.882629 842492 task_exit.go:204] [ 91( 2): 92( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:03.882583 842492 task_signals.go:204] [ 91( 2): 91( 2)] Signal 9, PID: 91, TID: 91, fault addr: 0x0: terminating thread group D0204 09:51:03.882657 842492 task_exit.go:204] [ 91( 2): 91( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:03.882763 842492 task_exit.go:204] [ 91( 2): 91( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:03.882779 842492 task_signals.go:443] [ 90( 1): 90( 1)] Discarding ignored signal 17 D0204 09:51:03.884145 842492 task_exit.go:204] [ 91( 2): 91( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:03.886092 842492 task_exit.go:204] [ 90( 1): 90( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:03.886373 842492 task_exit.go:361] [ 90( 1): 90( 1)] Init process terminating, killing namespace D0204 09:51:03.886412 842492 task_exit.go:204] [ 90( 1): 90( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:03.886425 842492 task_signals.go:443] [ 89: 89] Discarding ignored signal 17 D0204 09:51:03.886458 842492 task_exit.go:204] [ 90( 1): 90( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:03.888473 842492 task_signals.go:481] [ 89: 89] No task notified of signal 9 D0204 09:51:03.889350 842492 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:03.889759 842492 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:03.889824 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:51:03.889867 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:51:03.889899 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:51:03.890133 842492 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:04.898415 842492 task_signals.go:470] [ 7: 9] Notified of signal 23 D0204 09:51:04.898756 842492 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0204 09:51:04.901620 842492 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0204 09:51:04.906337 842492 syscalls.go:262] [ 94: 94] Allocating stack with size of 8388608 bytes D0204 09:51:04.906496 842492 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) W0204 09:51:04.918151 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.918752 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.920807 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.920969 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.921050 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.921165 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.921354 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.921472 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.921596 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.921728 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.921843 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.921935 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.922085 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.922190 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.922261 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.922331 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.922541 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.922804 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.922965 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.923180 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.923539 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: a W0204 09:51:04.924021 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: a W0204 09:51:04.924207 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.924373 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.924921 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: a W0204 09:51:04.925462 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: a W0204 09:51:04.925861 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.926026 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.926611 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: a W0204 09:51:04.927088 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: a W0204 09:51:04.927181 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.927274 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.927633 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: a W0204 09:51:04.927941 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: a W0204 09:51:04.928341 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.928869 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.928979 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.929245 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.929967 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.930228 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.930337 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.930704 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.931010 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.931186 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.931353 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.931520 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.931875 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.932143 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.932412 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.932645 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.932758 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.932863 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 12 W0204 09:51:04.933965 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.935827 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.938487 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.942423 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.943169 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.944317 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.945068 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.946007 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.946742 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.947744 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.948635 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.949586 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.950530 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.951085 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.952225 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.952898 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.953626 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.955478 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.958269 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.958889 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.959521 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.960277 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.960967 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.961867 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.962668 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.963370 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.964206 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.965129 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.966039 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.966767 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.967507 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.968453 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.969394 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.970382 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.971228 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.971969 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.972893 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.973506 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.974463 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.975239 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.976252 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.976925 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 W0204 09:51:04.977664 842492 protocol.go:200] [ 95( 1): 95( 1)] unexpected attribute: 1 D0204 09:51:04.994478 842492 task_exit.go:204] [ 96( 2): 98( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:04.994529 842492 task_exit.go:204] [ 96( 2): 98( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:04.994538 842492 task_exit.go:204] [ 96( 2): 98( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:04.994575 842492 task_signals.go:204] [ 96( 2): 96( 2)] Signal 9, PID: 96, TID: 96, fault addr: 0x0: terminating thread group D0204 09:51:04.994596 842492 task_exit.go:204] [ 96( 2): 96( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:04.994618 842492 task_exit.go:204] [ 96( 2): 96( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:04.994646 842492 task_signals.go:204] [ 96( 2): 97( 3)] Signal 9, PID: 96, TID: 97, fault addr: 0x0: terminating thread group D0204 09:51:04.994668 842492 task_exit.go:204] [ 96( 2): 97( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:04.994746 842492 task_exit.go:204] [ 96( 2): 97( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:04.994760 842492 task_exit.go:204] [ 96( 2): 97( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:04.994771 842492 task_signals.go:443] [ 95( 1): 95( 1)] Discarding ignored signal 17 D0204 09:51:04.995848 842492 task_exit.go:204] [ 96( 2): 96( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:04.998258 842492 task_exit.go:204] [ 95( 1): 95( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:04.998742 842492 task_exit.go:361] [ 95( 1): 95( 1)] Init process terminating, killing namespace D0204 09:51:04.998784 842492 task_exit.go:204] [ 95( 1): 95( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:04.998806 842492 task_signals.go:443] [ 94: 94] Discarding ignored signal 17 D0204 09:51:04.998853 842492 task_exit.go:204] [ 95( 1): 95( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:04.999946 842492 task_exit.go:204] [ 94: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.000215 842492 task_signals.go:481] [ 94: 94] No task notified of signal 9 D0204 09:51:05.000290 842492 task_exit.go:204] [ 94: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.000310 842492 task_signals.go:470] [ 7: 7] Notified of signal 17 D0204 09:51:05.000386 842492 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0204 09:51:05.000398 842492 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0204 09:51:05.000461 842492 task_exit.go:204] [ 94: 94] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/02/04 09:51:05 [FATAL] executor failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: setns(netns) failed (errno 9: Bad file descriptor) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 SYZFAIL: setns(netns) failed (errno 9: Bad file descriptor) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D0204 09:51:05.003754 842492 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.003808 842492 task_signals.go:204] [ 7: 11] Signal 9, PID: 7, TID: 11, fault addr: 0x0: terminating thread group D0204 09:51:05.003842 842492 task_signals.go:204] [ 7: 59] Signal 9, PID: 7, TID: 59, fault addr: 0x0: terminating thread group D0204 09:51:05.003869 842492 task_signals.go:204] [ 7: 18] Signal 9, PID: 7, TID: 18, fault addr: 0x0: terminating thread group D0204 09:51:05.003883 842492 task_signals.go:204] [ 7: 7] Signal 9, PID: 7, TID: 7, fault addr: 0x0: terminating thread group D0204 09:51:05.003885 842492 task_signals.go:204] [ 7: 14] Signal 9, PID: 7, TID: 14, fault addr: 0x0: terminating thread group D0204 09:51:05.003895 842492 task_signals.go:204] [ 7: 15] Signal 9, PID: 7, TID: 15, fault addr: 0x0: terminating thread group D0204 09:51:05.003902 842492 task_signals.go:204] [ 7: 57] Signal 9, PID: 7, TID: 57, fault addr: 0x0: terminating thread group D0204 09:51:05.003937 842492 task_signals.go:204] [ 7: 9] Signal 9, PID: 7, TID: 9, fault addr: 0x0: terminating thread group D0204 09:51:05.003953 842492 task_signals.go:204] [ 7: 12] Signal 9, PID: 7, TID: 12, fault addr: 0x0: terminating thread group D0204 09:51:05.003974 842492 task_signals.go:204] [ 7: 8] Signal 9, PID: 7, TID: 8, fault addr: 0x0: terminating thread group D0204 09:51:05.003982 842492 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.003942 842492 task_signals.go:204] [ 7: 10] Signal 9, PID: 7, TID: 10, fault addr: 0x0: terminating thread group D0204 09:51:05.003989 842492 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.004025 842492 task_signals.go:204] [ 7: 13] Signal 9, PID: 7, TID: 13, fault addr: 0x0: terminating thread group D0204 09:51:05.004058 842492 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004070 842492 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004097 842492 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.004117 842492 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.004128 842492 task_exit.go:204] [ 7: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004137 842492 task_exit.go:204] [ 7: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.004152 842492 task_exit.go:204] [ 7: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.004160 842492 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004168 842492 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.004181 842492 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.004190 842492 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004205 842492 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.004214 842492 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004229 842492 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.004233 842492 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.004242 842492 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004258 842492 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.004264 842492 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.004272 842492 task_exit.go:204] [ 7: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004288 842492 task_exit.go:204] [ 7: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.004293 842492 task_exit.go:204] [ 7: 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.004302 842492 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004310 842492 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.004314 842492 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.004320 842492 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004345 842492 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.004358 842492 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.004379 842492 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004463 842492 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.004489 842492 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.004506 842492 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0204 09:51:05.004537 842492 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.004558 842492 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.006529 842492 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0204 09:51:05.006558 842492 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.006565 842492 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0204 09:51:05.006599 842492 loader.go:1260] updated processes (removal): map[{ci-gvisor-ptrace-2-cover-1 0}:0xc000230f60] D0204 09:51:05.006644 842492 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-2-cover-1, pid: 7, waitStatus: 0x100, err: D0204 09:51:05.006698 842492 urpc.go:568] urpc: successfully marshalled 38 bytes. D0204 09:51:05.006825 853660 urpc.go:611] urpc: unmarshal success. I0204 09:51:05.006894 853660 main.go:226] Exiting with status: 256 D0204 09:51:05.358915 842492 urpc.go:611] urpc: unmarshal success. D0204 09:51:05.362497 842492 urpc.go:568] urpc: successfully marshalled 90346 bytes. D0204 09:51:05.364918 842492 urpc.go:611] urpc: unmarshal success. D0204 09:51:05.365002 842492 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-2-cover-1 D0204 09:51:05.365193 842492 urpc.go:568] urpc: successfully marshalled 147 bytes. I0204 09:51:15.091281 842492 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s VM DIAGNOSIS: I0204 09:51:05.355870 854591 main.go:194] **************** gVisor **************** I0204 09:51:05.355941 854591 main.go:195] Version 0.0.0, go1.21.6 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 854591, PPID 573272, UID 0, GID 0 D0204 09:51:05.355956 854591 main.go:196] Page size: 0x1000 (4096 bytes) I0204 09:51:05.355965 854591 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-cover-1] I0204 09:51:05.355979 854591 config.go:391] Platform: ptrace I0204 09:51:05.355997 854591 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root I0204 09:51:05.356001 854591 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: none I0204 09:51:05.356009 854591 config.go:394] Network: sandbox I0204 09:51:05.356014 854591 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0204 09:51:05.356020 854591 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root D0204 09:51:05.356049 854591 config.go:408] Config.Traceback (--traceback): system D0204 09:51:05.356057 854591 config.go:408] Config.Debug (--debug): D0204 09:51:05.356074 854591 config.go:408] Config.LogFilename (--log): (empty) D0204 09:51:05.356080 854591 config.go:408] Config.LogFormat (--log-format): text D0204 09:51:05.356096 854591 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0204 09:51:05.356102 854591 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0204 09:51:05.356109 854591 config.go:408] Config.DebugCommand (--debug-command): (empty) D0204 09:51:05.356115 854591 config.go:408] Config.PanicLog (--panic-log): (empty) D0204 09:51:05.356122 854591 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0204 09:51:05.356128 854591 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0204 09:51:05.356134 854591 config.go:408] Config.FileAccess (--file-access): D0204 09:51:05.356142 854591 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0204 09:51:05.356151 854591 config.go:408] Config.Overlay (--overlay): D0204 09:51:05.356158 854591 config.go:408] Config.Overlay2 (--overlay2): D0204 09:51:05.356163 854591 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0204 09:51:05.356168 854591 config.go:408] Config.HostUDS (--host-uds): D0204 09:51:05.356173 854591 config.go:408] Config.HostFifo (--host-fifo): D0204 09:51:05.356177 854591 config.go:408] Config.Network (--network): D0204 09:51:05.356181 854591 config.go:408] Config.EnableRaw (--net-raw): D0204 09:51:05.356186 854591 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0204 09:51:05.356190 854591 config.go:408] Config.HostGSO (--gso): D0204 09:51:05.356194 854591 config.go:408] Config.GvisorGSO (--software-gso): D0204 09:51:05.356199 854591 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0204 09:51:05.356203 854591 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0204 09:51:05.356207 854591 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0204 09:51:05.356212 854591 config.go:408] Config.QDisc (--qdisc): D0204 09:51:05.356216 854591 config.go:408] Config.LogPackets (--log-packets): D0204 09:51:05.356226 854591 config.go:408] Config.PCAP (--pcap-log): (empty) D0204 09:51:05.356230 854591 config.go:408] Config.Platform (--platform): ptrace D0204 09:51:05.356253 854591 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0204 09:51:05.356264 854591 config.go:408] Config.MetricServer (--metric-server): (empty) D0204 09:51:05.356287 854591 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0204 09:51:05.356294 854591 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0204 09:51:05.356303 854591 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0204 09:51:05.356310 854591 config.go:408] Config.Strace (--strace): D0204 09:51:05.356317 854591 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0204 09:51:05.356342 854591 config.go:408] Config.StraceLogSize (--strace-log-size): D0204 09:51:05.356363 854591 config.go:408] Config.StraceEvent (--strace-event): D0204 09:51:05.356383 854591 config.go:410] Config.DisableSeccomp: D0204 09:51:05.356390 854591 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0204 09:51:05.356398 854591 config.go:408] Config.WatchdogAction (--watchdog-action): D0204 09:51:05.356418 854591 config.go:408] Config.PanicSignal (--panic-signal): D0204 09:51:05.356424 854591 config.go:408] Config.ProfileEnable (--profile): D0204 09:51:05.356432 854591 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0204 09:51:05.356446 854591 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0204 09:51:05.356450 854591 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0204 09:51:05.356454 854591 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0204 09:51:05.356459 854591 config.go:408] Config.TraceFile (--trace): (empty) D0204 09:51:05.356463 854591 config.go:410] Config.RestoreFile: (empty) D0204 09:51:05.356467 854591 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0204 09:51:05.356471 854591 config.go:408] Config.Rootless (--rootless): D0204 09:51:05.356476 854591 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0204 09:51:05.356480 854591 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0204 09:51:05.356485 854591 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0204 09:51:05.356489 854591 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0204 09:51:05.356494 854591 config.go:408] Config.OCISeccomp (--oci-seccomp): D0204 09:51:05.356499 854591 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0204 09:51:05.356513 854591 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0204 09:51:05.356517 854591 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0204 09:51:05.356521 854591 config.go:408] Config.BufferPooling (--buffer-pooling): D0204 09:51:05.356526 854591 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0204 09:51:05.356542 854591 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0204 09:51:05.356549 854591 config.go:408] Config.FDLimit (--fdlimit): D0204 09:51:05.356560 854591 config.go:408] Config.DCache (--dcache): D0204 09:51:05.356615 854591 config.go:408] Config.IOUring (--iouring): D0204 09:51:05.356625 854591 config.go:408] Config.DirectFS (--directfs): D0204 09:51:05.356633 854591 config.go:408] Config.NVProxy (--nvproxy): D0204 09:51:05.356640 854591 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0204 09:51:05.356647 854591 config.go:408] Config.TPUProxy (--tpuproxy): D0204 09:51:05.356654 854591 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0204 09:51:05.356678 854591 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0204 09:51:05.356685 854591 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0204 09:51:05.356693 854591 config.go:410] Config.explicitlySet: D0204 09:51:05.356697 854591 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0204 09:51:05.356702 854591 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0204 09:51:05.356709 854591 main.go:199] **************** gVisor **************** D0204 09:51:05.356765 854591 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0204 09:51:05.358477 854591 util.go:51] Found sandbox "ci-gvisor-ptrace-2-cover-1", PID: 842492 Found sandbox "ci-gvisor-ptrace-2-cover-1", PID: 842492 I0204 09:51:05.358527 854591 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0204 09:51:05.358536 854591 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-2-cover-1" D0204 09:51:05.358546 854591 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0204 09:51:05.358707 854591 urpc.go:568] urpc: successfully marshalled 36 bytes. D0204 09:51:05.363879 854591 urpc.go:611] urpc: unmarshal success. I0204 09:51:05.363956 854591 util.go:51] *** Stack dump *** goroutine 2339 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0001fc2d0?, 0xc001586250) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc00060f260?, 0xc0005324d8?, 0xc0008cbc20?}, {0x136ee05, 0x4}, {0xc0008cbe70, 0x3, 0xc0008cbc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00060f260?, 0xc0005324d8?, 0x21e8600?}, {0xc0008cbe70?, 0x21e8600?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0002d61e0, 0xc000e2a600) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00132d7d0?, 0x444c3c?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 237 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire, 2 minutes]: sync.runtime_Semacquire(0xc0006e1620?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1257 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000530000) runsc/boot/loader.go:1298 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001f0000, {0xc00003e2d0?, 0xc00014ecc0?}, 0xc0002165b0, {0xc00014ecc0, 0x2, 0x28?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc000218000, {0x15cd640, 0x21e8600}, {0xc00014ecc0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x143c main.main() runsc/main.go:31 +0xf goroutine 133 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 122 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0002326c8, 0x42) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000232000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000232000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000232000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 124 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 125 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003040a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 126 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 127 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003041c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003041b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 128 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304240, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 145 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003042e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003042d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 146 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304378, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304360, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 147 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304408, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003043f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 148 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304498, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304480, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 149 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 150 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003045b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003045a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 151 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 152 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003046d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003046c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 153 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304768, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304750, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 154 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003047f8, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573206369706120?, 0x70?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003047e0, 0x20716572665f6e77?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 155 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304888, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x686361630a383939?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304870, 0x7066203a09097367?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 156 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304918, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304900, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 157 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003049a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304990, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 158 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304a38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304a20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 159 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304ac8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304ab0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 160 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304b58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304b40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 161 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304be8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304bd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 162 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304c78, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6465656c62746572?, 0xa?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304c60, 0x64695f726f646e65?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 163 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304d08, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6a64615f63737420?, 0x75?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304cf0, 0x5f65727463657073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 164 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304d98, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x716572665f6e776f?, 0x20?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304d80, 0x627373207478656f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 165 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304e28, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a09097367616c66?, 0x20?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304e10, 0x6f6e206c706f6e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 166 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304eb8, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x696d0a30203a0967?, 0x63?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304ea0, 0x6e6f697470656378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 167 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304f48, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa7365676170204b?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304f30, 0xa3934203a09096c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 168 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304fd8, 0x1, 0x62?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x666c632070616d73?, 0x6c?, 0x75?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304fc0, 0x6f620a6465656c62?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 169 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305068, 0x1, 0x63?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x325f346573732031?, 0x20?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305050, 0x756a64615f637374?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 170 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003050f8, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573206369706120?, 0x70?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003050e0, 0x20716572665f6e77?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 171 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305188, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x686361630a383939?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305170, 0x7066203a09097367?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 172 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305218, 0x1, 0x34?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x737365726464610a?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305200, 0x636f7263696d0a30?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 173 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003052a8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657a6c6320317662?, 0x72?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305290, 0x73756c666c630a73?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 174 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305338, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7270776f6e643320?, 0x65?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305320, 0x6e20746172612072?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 175 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003053c8, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x72206373745f746e?, 0x65?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003053b0, 0x656c5f3872632079?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 176 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305458, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f7570660a736579?, 0x65?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305440, 0x5f72737866207478?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 177 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003054e8, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003054d0, 0x203a090964696369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 178 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305578, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6465656c62746572?, 0xa?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305560, 0x64695f726f646e65?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 179 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305608, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6a64615f63737420?, 0x75?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003055f0, 0x5f65727463657073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 180 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305698, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x716572665f6e776f?, 0x20?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305680, 0x627373207478656f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 181 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305728, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a09097367616c66?, 0x20?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305710, 0x6f6e206c706f6e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 182 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003057b8, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x696d0a30203a0967?, 0x63?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003057a0, 0x6e6f697470656378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 183 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305848, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa7365676170204b?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305830, 0xa3934203a09096c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 184 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003058d8, 0x1, 0x62?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x666c632070616d73?, 0x6c?, 0x75?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003058c0, 0x6f620a6465656c62?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 185 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305968, 0x1, 0x63?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x325f346573732031?, 0x20?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305950, 0x756a64615f637374?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 186 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003059f8, 0x1, 0x58?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0004a5548?, 0xd8?, 0x15?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003059e0, 0xc0004a0548?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 187 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305a88, 0x1, 0xae?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0004a9dc8?, 0xf8?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305a70, 0xc0004a43c8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 188 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305b18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305b00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 189 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305ba8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x56?, 0x2f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305b90, 0x10?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 190 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305c38, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7270776f6e643320?, 0x65?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305c20, 0x6e20746172612072?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 191 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305cc8, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x72206373745f746e?, 0x65?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305cb0, 0x656c5f3872632079?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 192 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305d58, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f7570660a736579?, 0x65?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305d40, 0x5f72737866207478?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 193 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305de8, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305dd0, 0x203a090964696369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 194 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305e78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305e60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 195 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305f08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305ef0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 196 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305f98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305f80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 197 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306028, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306010, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 198 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003060b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003060a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 199 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306148, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306130, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 200 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003061d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003061c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 201 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306268, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306250, 0x72?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 202 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003062f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00047e9e0?, 0xf0?, 0xe8?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003062e0, 0x18?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 203 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306388, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x60?, 0xef?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306370, 0x6e8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 204 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306418, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xffffffffffffffff?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306400, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 205 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003064a8, 0x1, 0xd1?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2028908?, 0x30?, 0xff?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306490, 0xc00047ffb8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 206 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306538, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306520, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 207 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003065c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003065b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 208 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306658, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306640, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 209 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003066e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003066d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 210 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306778, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xf7?, 0xf3?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306760, 0x5?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 211 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306808, 0x1, 0xb0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00047aef8?, 0x16?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003067f0, 0x115dbe0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 212 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306898, 0x1, 0xd2?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x15e6648?, 0x0?, 0xb8?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306880, 0x2?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 213 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306928, 0x1, 0x4?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7f8e402c9bd8?, 0x8?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306910, 0x10?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 214 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003069b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003069a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 215 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306a48, 0x1, 0x9d?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306a30, 0x14?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 216 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306ad8, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00047d758?, 0xc?, 0x1a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306ac0, 0x10?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 217 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306b68, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x112c7c0?, 0x1?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306b50, 0xc000632770?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 218 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306bf8, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573206369706120?, 0x70?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306be0, 0x20716572665f6e77?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 219 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306c88, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x686361630a383939?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306c70, 0x7066203a09097367?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 220 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306d18, 0x1, 0x34?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x737365726464610a?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306d00, 0x636f7263696d0a30?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 221 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306da8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657a6c6320317662?, 0x72?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306d90, 0x73756c666c630a73?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 222 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306e38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x10?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306e20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 223 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306ec8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7?, 0x20?, 0xc4?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306eb0, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 224 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306f58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306f40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 225 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306fe8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2?, 0x47?, 0xe8?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306fd0, 0x10?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 226 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307078, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6465656c62746572?, 0xa?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307060, 0x64695f726f646e65?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 227 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307108, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6a64615f63737420?, 0x75?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003070f0, 0x5f65727463657073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 228 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307198, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x716572665f6e776f?, 0x20?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307180, 0x627373207478656f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 229 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307228, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a09097367616c66?, 0x20?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307210, 0x6f6e206c706f6e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 230 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003072b8, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x696d0a30203a0967?, 0x63?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003072a0, 0x6e6f697470656378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 231 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307348, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa7365676170204b?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307330, 0xa3934203a09096c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 232 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003073d8, 0x1, 0x62?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x666c632070616d73?, 0x6c?, 0x75?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003073c0, 0x6f620a6465656c62?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 233 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307468, 0x1, 0x63?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x325f346573732031?, 0x20?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307450, 0x756a64615f637374?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 234 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003074f8, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x696d0a30203a0967?, 0x63?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003074e0, 0x6e6f697470656378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 235 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307588, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa7365676170204b?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307570, 0xa3934203a09096c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 237 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc000525ecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000230fc0, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0004f5fd8) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0003001e0) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 104 [semacquire, 2 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0007d7470?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000530000?, 0xc0006ab000) runsc/boot/loader.go:1286 +0x2c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000530000, {0xc00018c3a0, 0x1a}, 0xc0001fc038) runsc/boot/loader.go:1233 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00044d7e8, 0xc000894030, 0xc0001fc038) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc00060ea20?, 0xc000532230?, 0xc0007d7c20?}, {0x136ee05, 0x4}, {0xc0007d7e70, 0x3, 0xc0007d7c50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00060ea20?, 0xc000532230?, 0xc000894030?}, {0xc0007d7e70?, 0xc000894030?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0002d61e0, 0xc000578300) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x2078766120657661?, 0x7264722063363166?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 237 pkg/urpc/urpc.go:451 +0x75 goroutine 134 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000905d20?, {0xc0007cfaf0?, 0x22?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00062f518) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 135 [syscall, 2 minutes]: syscall.Syscall6(0xc0004e8020?, 0x113b580?, 0xc000a8e108?, 0x113b400?, 0xc0004e8030?, 0xc000586eb0?, 0x593568?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x12b1f80?, 0xc00044d1d0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000586f58?, 0x1a?, 0xc0004e8000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1099 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:690 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1097 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1089 +0x116 goroutine 136 [syscall, 2 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc0004d5f70?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00020b3f0) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1d6 goroutine 137 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000625600) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 99 [syscall, 2 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 100 [select, 2 minutes]: reflect.rselect({0xc000638900, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000822000?, 0x22, 0x6e696c6269730a30?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000710000, 0x21, 0x74736e6f63206d6c?}, 0xc0005a0880, 0x646f6f675f706572?, 0x6f6e206c706f6e20?) pkg/sighandling/sighandling.go:44 +0x32a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 101 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000218400) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 102 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00025d5f8, 0x17f) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0002021c0?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00025d500) pkg/sentry/kernel/task_sched.go:349 +0x192 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1088 +0x187 goroutine 103 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003c5500, 0xc00051aea0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0005bc2a0?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003c5500, 0xbe723e?, 0x1, 0x5ead348, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003c5500, 0x0?, {{0x5ead348}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003c5500, 0xca, {{0x5ead348}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003c5500, 0x7fff00000063c858?, {{0x5ead348}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003c5500?, 0xc0000000ca?, {{0x5ead348}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003c5500?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000625680?, 0xc0003c5500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003c5500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 139 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000625680) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 103 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 140 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 103 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000920000, 0xc00051b380, 0xc000720000) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000920000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000920000, 0xc0005bc5a0?, 0x40?, 0x3ae9ff8c) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000920000, 0xc000010d08?, 0x0, 0x5eadb00, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000920000, 0x40000002?, {{0x5eadb00}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000920000, 0xca, {{0x5eadb00}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000920000, 0x7fff00000063cb28?, {{0x5eadb00}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000920000?, 0xca?, {{0x5eadb00}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000920000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000920000?, 0xc000920000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000920000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 103 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 105 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00070c100) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 141 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 63 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009ca000, 0xc00116bec0, 0xc00093c060) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0009ca000, 0xc0007d96f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x15dafb8?, 0x9ca000?, 0x15d4918?, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4b4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000137808?, 0x10?, {{0x3}, {0xc000137818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0009ca000?, 0x40000002?, {{0x3}, {0xc000137818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009ca000, 0x119, {{0x3}, {0xc000137818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009ca000, 0x7fff0000009c40d8?, {{0x3}, {0xc000137818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009ca000?, 0x7f8e00000119?, {{0x3}, {0xc000137818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009ca000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000940000?, 0xc0009ca000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009ca000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 103 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 89 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000940000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 63 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 64 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009caa80, 0xc0007ba1e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0002de120?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009caa80, 0x15dd040?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009caa80, 0x40000002?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009caa80, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009caa80, 0x7fff0000009c41c8?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009caa80?, 0x63697061000000ca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009caa80?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00070c180?, 0xc0009caa80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009caa80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 103 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 106 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00070c180) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 64 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00073e000, 0xc000720240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x136f2ad?, 0xc00060f860?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00073e000, 0x15d4918?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00073e000, 0x40000002?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00073e000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00073e000, 0x7fff00000073a0d8?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00073e000?, 0x63697061000000ca?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00073e000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000625700?, 0xc00073e000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00073e000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 63 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 142 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000625700) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 107 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 257 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000aaa000, 0xc0007ec060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000a0a420?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000aaa000, 0x15dd040?, 0x1, 0xc000588148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000aaa000, 0x40000002?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000aaa000, 0xca, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000aaa000, 0x7fff0000007ea0d8?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000aaa000?, 0xca?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000aaa000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008c4000?, 0xc000aaa000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000aaa000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 64 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 273 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008c4000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 257 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 109 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 291 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 245 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 243 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 354 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 339 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 463 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 461 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 *** Stack dump *** goroutine 2339 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0001fc2d0?, 0xc001586250) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc00060f260?, 0xc0005324d8?, 0xc0008cbc20?}, {0x136ee05, 0x4}, {0xc0008cbe70, 0x3, 0xc0008cbc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00060f260?, 0xc0005324d8?, 0x21e8600?}, {0xc0008cbe70?, 0x21e8600?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0002d61e0, 0xc000e2a600) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00132d7d0?, 0x444c3c?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 237 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire, 2 minutes]: sync.runtime_Semacquire(0xc0006e1620?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1257 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000530000) runsc/boot/loader.go:1298 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001f0000, {0xc00003e2d0?, 0xc00014ecc0?}, 0xc0002165b0, {0xc00014ecc0, 0x2, 0x28?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc000218000, {0x15cd640, 0x21e8600}, {0xc00014ecc0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x143c main.main() runsc/main.go:31 +0xf goroutine 133 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 122 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0002326c8, 0x42) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000232000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000232000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000232000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 124 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 125 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003040a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 126 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 127 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003041c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003041b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 128 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304240, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 145 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003042e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003042d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 146 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304378, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304360, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 147 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304408, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003043f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 148 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304498, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304480, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 149 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 150 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003045b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003045a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 151 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 152 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003046d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003046c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 153 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304768, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304750, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 154 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003047f8, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573206369706120?, 0x70?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003047e0, 0x20716572665f6e77?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 155 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304888, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x686361630a383939?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304870, 0x7066203a09097367?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 156 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304918, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304900, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 157 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003049a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304990, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 158 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304a38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304a20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 159 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304ac8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304ab0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 160 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304b58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304b40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 161 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304be8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304bd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 162 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304c78, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6465656c62746572?, 0xa?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304c60, 0x64695f726f646e65?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 163 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304d08, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6a64615f63737420?, 0x75?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304cf0, 0x5f65727463657073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 164 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304d98, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x716572665f6e776f?, 0x20?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304d80, 0x627373207478656f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 165 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304e28, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a09097367616c66?, 0x20?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304e10, 0x6f6e206c706f6e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 166 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304eb8, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x696d0a30203a0967?, 0x63?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304ea0, 0x6e6f697470656378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 167 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304f48, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa7365676170204b?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304f30, 0xa3934203a09096c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 168 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000304fd8, 0x1, 0x62?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x666c632070616d73?, 0x6c?, 0x75?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000304fc0, 0x6f620a6465656c62?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 169 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305068, 0x1, 0x63?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x325f346573732031?, 0x20?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305050, 0x756a64615f637374?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 170 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003050f8, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573206369706120?, 0x70?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003050e0, 0x20716572665f6e77?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 171 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305188, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x686361630a383939?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305170, 0x7066203a09097367?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 172 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305218, 0x1, 0x34?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x737365726464610a?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305200, 0x636f7263696d0a30?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 173 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003052a8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657a6c6320317662?, 0x72?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305290, 0x73756c666c630a73?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 174 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305338, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7270776f6e643320?, 0x65?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305320, 0x6e20746172612072?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 175 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003053c8, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x72206373745f746e?, 0x65?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003053b0, 0x656c5f3872632079?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 176 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305458, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f7570660a736579?, 0x65?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305440, 0x5f72737866207478?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 177 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003054e8, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003054d0, 0x203a090964696369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 178 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305578, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6465656c62746572?, 0xa?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305560, 0x64695f726f646e65?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 179 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305608, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6a64615f63737420?, 0x75?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003055f0, 0x5f65727463657073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 180 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305698, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x716572665f6e776f?, 0x20?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305680, 0x627373207478656f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 181 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305728, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a09097367616c66?, 0x20?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305710, 0x6f6e206c706f6e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 182 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003057b8, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x696d0a30203a0967?, 0x63?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003057a0, 0x6e6f697470656378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 183 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305848, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa7365676170204b?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305830, 0xa3934203a09096c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 184 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003058d8, 0x1, 0x62?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x666c632070616d73?, 0x6c?, 0x75?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003058c0, 0x6f620a6465656c62?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 185 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305968, 0x1, 0x63?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x325f346573732031?, 0x20?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305950, 0x756a64615f637374?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 186 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003059f8, 0x1, 0x58?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0004a5548?, 0xd8?, 0x15?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003059e0, 0xc0004a0548?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 187 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305a88, 0x1, 0xae?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0004a9dc8?, 0xf8?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305a70, 0xc0004a43c8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 188 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305b18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305b00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 189 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305ba8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x56?, 0x2f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305b90, 0x10?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 190 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305c38, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7270776f6e643320?, 0x65?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305c20, 0x6e20746172612072?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 191 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305cc8, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x72206373745f746e?, 0x65?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305cb0, 0x656c5f3872632079?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 192 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305d58, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f7570660a736579?, 0x65?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305d40, 0x5f72737866207478?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 193 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305de8, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305dd0, 0x203a090964696369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 194 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305e78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305e60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 195 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305f08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305ef0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 196 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000305f98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000305f80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 197 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306028, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306010, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 198 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003060b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003060a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 199 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306148, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306130, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 200 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003061d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003061c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 201 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306268, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306250, 0x72?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 202 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003062f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00047e9e0?, 0xf0?, 0xe8?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003062e0, 0x18?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 203 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306388, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x60?, 0xef?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306370, 0x6e8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 204 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306418, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xffffffffffffffff?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306400, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 205 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003064a8, 0x1, 0xd1?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2028908?, 0x30?, 0xff?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306490, 0xc00047ffb8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 206 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306538, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306520, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 207 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003065c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003065b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 208 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306658, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306640, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 209 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003066e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003066d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 210 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306778, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xf7?, 0xf3?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306760, 0x5?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 211 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306808, 0x1, 0xb0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00047aef8?, 0x16?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003067f0, 0x115dbe0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 212 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306898, 0x1, 0xd2?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x15e6648?, 0x0?, 0xb8?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306880, 0x2?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 213 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306928, 0x1, 0x4?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7f8e402c9bd8?, 0x8?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306910, 0x10?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 214 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003069b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003069a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 215 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306a48, 0x1, 0x9d?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306a30, 0x14?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 216 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306ad8, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00047d758?, 0xc?, 0x1a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306ac0, 0x10?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 217 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306b68, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x112c7c0?, 0x1?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306b50, 0xc000632770?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 218 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306bf8, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573206369706120?, 0x70?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306be0, 0x20716572665f6e77?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 219 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306c88, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x686361630a383939?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306c70, 0x7066203a09097367?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 220 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306d18, 0x1, 0x34?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x737365726464610a?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306d00, 0x636f7263696d0a30?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 221 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306da8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657a6c6320317662?, 0x72?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306d90, 0x73756c666c630a73?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 222 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306e38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x10?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306e20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 223 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306ec8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7?, 0x20?, 0xc4?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306eb0, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 224 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306f58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306f40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 225 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000306fe8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2?, 0x47?, 0xe8?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000306fd0, 0x10?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 226 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307078, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6465656c62746572?, 0xa?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307060, 0x64695f726f646e65?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 227 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307108, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6a64615f63737420?, 0x75?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003070f0, 0x5f65727463657073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 228 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307198, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x716572665f6e776f?, 0x20?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307180, 0x627373207478656f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 229 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307228, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a09097367616c66?, 0x20?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307210, 0x6f6e206c706f6e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 230 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003072b8, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x696d0a30203a0967?, 0x63?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003072a0, 0x6e6f697470656378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 231 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307348, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa7365676170204b?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307330, 0xa3934203a09096c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 232 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003073d8, 0x1, 0x62?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x666c632070616d73?, 0x6c?, 0x75?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003073c0, 0x6f620a6465656c62?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 233 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307468, 0x1, 0x63?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x325f346573732031?, 0x20?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307450, 0x756a64615f637374?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 234 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003074f8, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x696d0a30203a0967?, 0x63?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003074e0, 0x6e6f697470656378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 235 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000307588, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa7365676170204b?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000307570, 0xa3934203a09096c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 237 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc000525ecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000230fc0, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0004f5fd8) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0003001e0) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 104 [semacquire, 2 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0007d7470?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000530000?, 0xc0006ab000) runsc/boot/loader.go:1286 +0x2c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000530000, {0xc00018c3a0, 0x1a}, 0xc0001fc038) runsc/boot/loader.go:1233 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00044d7e8, 0xc000894030, 0xc0001fc038) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc00060ea20?, 0xc000532230?, 0xc0007d7c20?}, {0x136ee05, 0x4}, {0xc0007d7e70, 0x3, 0xc0007d7c50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00060ea20?, 0xc000532230?, 0xc000894030?}, {0xc0007d7e70?, 0xc000894030?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0002d61e0, 0xc000578300) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x2078766120657661?, 0x7264722063363166?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 237 pkg/urpc/urpc.go:451 +0x75 goroutine 134 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000905d20?, {0xc0007cfaf0?, 0x22?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00062f518) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 135 [syscall, 2 minutes]: syscall.Syscall6(0xc0004e8020?, 0x113b580?, 0xc000a8e108?, 0x113b400?, 0xc0004e8030?, 0xc000586eb0?, 0x593568?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x12b1f80?, 0xc00044d1d0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000586f58?, 0x1a?, 0xc0004e8000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1099 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:690 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1097 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1089 +0x116 goroutine 136 [syscall, 2 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc0004d5f70?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00020b3f0) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1d6 goroutine 137 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000625600) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 99 [syscall, 2 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 100 [select, 2 minutes]: reflect.rselect({0xc000638900, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000822000?, 0x22, 0x6e696c6269730a30?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000710000, 0x21, 0x74736e6f63206d6c?}, 0xc0005a0880, 0x646f6f675f706572?, 0x6f6e206c706f6e20?) pkg/sighandling/sighandling.go:44 +0x32a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 101 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000218400) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 102 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00025d5f8, 0x17f) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0002021c0?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00025d500) pkg/sentry/kernel/task_sched.go:349 +0x192 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1088 +0x187 goroutine 103 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003c5500, 0xc00051aea0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0005bc2a0?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003c5500, 0xbe723e?, 0x1, 0x5ead348, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003c5500, 0x0?, {{0x5ead348}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003c5500, 0xca, {{0x5ead348}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003c5500, 0x7fff00000063c858?, {{0x5ead348}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003c5500?, 0xc0000000ca?, {{0x5ead348}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003c5500?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000625680?, 0xc0003c5500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003c5500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 139 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000625680) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 103 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 140 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 103 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000920000, 0xc00051b380, 0xc000720000) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000920000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000920000, 0xc0005bc5a0?, 0x40?, 0x3ae9ff8c) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000920000, 0xc000010d08?, 0x0, 0x5eadb00, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000920000, 0x40000002?, {{0x5eadb00}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000920000, 0xca, {{0x5eadb00}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000920000, 0x7fff00000063cb28?, {{0x5eadb00}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000920000?, 0xca?, {{0x5eadb00}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000920000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000920000?, 0xc000920000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000920000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 103 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 105 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00070c100) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 141 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 63 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009ca000, 0xc00116bec0, 0xc00093c060) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0009ca000, 0xc0007d96f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x15dafb8?, 0x9ca000?, 0x15d4918?, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4b4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000137808?, 0x10?, {{0x3}, {0xc000137818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0009ca000?, 0x40000002?, {{0x3}, {0xc000137818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009ca000, 0x119, {{0x3}, {0xc000137818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009ca000, 0x7fff0000009c40d8?, {{0x3}, {0xc000137818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009ca000?, 0x7f8e00000119?, {{0x3}, {0xc000137818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009ca000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000940000?, 0xc0009ca000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009ca000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 103 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 89 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000940000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 63 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 64 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009caa80, 0xc0007ba1e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0002de120?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009caa80, 0x15dd040?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009caa80, 0x40000002?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009caa80, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009caa80, 0x7fff0000009c41c8?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009caa80?, 0x63697061000000ca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009caa80?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00070c180?, 0xc0009caa80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009caa80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 103 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 106 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00070c180) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 64 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00073e000, 0xc000720240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x136f2ad?, 0xc00060f860?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00073e000, 0x15d4918?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00073e000, 0x40000002?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00073e000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00073e000, 0x7fff00000073a0d8?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00073e000?, 0x63697061000000ca?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00073e000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000625700?, 0xc00073e000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00073e000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 63 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 142 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000625700) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 107 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 257 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000aaa000, 0xc0007ec060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000a0a420?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000aaa000, 0x15dd040?, 0x1, 0xc000588148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000aaa000, 0x40000002?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000aaa000, 0xca, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000aaa000, 0x7fff0000007ea0d8?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000aaa000?, 0xca?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000aaa000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008c4000?, 0xc000aaa000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000aaa000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 64 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 273 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008c4000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 257 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 109 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 291 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 245 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 243 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 354 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 339 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 463 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 461 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 I0204 09:51:05.364551 854591 util.go:51] Retrieving process list Retrieving process list D0204 09:51:05.364597 854591 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-2-cover-1" in sandbox "ci-gvisor-ptrace-2-cover-1" D0204 09:51:05.364622 854591 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0204 09:51:05.364733 854591 urpc.go:568] urpc: successfully marshalled 74 bytes. D0204 09:51:05.365311 854591 urpc.go:611] urpc: unmarshal success. I0204 09:51:05.365401 854591 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "09:48", "time": "100ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "09:48", "time": "100ms", "cmd": "init" } ] I0204 09:51:05.365902 854591 main.go:226] Exiting with status: 0 [17697999.785607] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17697999.840720] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17697999.887053] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698005.297667] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698005.343231] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698005.391620] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698015.070735] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698015.130337] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698015.195704] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698019.916207] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698019.972657] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698019.973042] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698020.042568] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698020.064930] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698020.120739] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698020.201560] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698020.258481] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698031.747645] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698031.794337] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698031.814770] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698031.865974] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698036.976448] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698037.020224] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698037.042367] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698037.093709] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698037.116298] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698041.686422] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698041.749424] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698041.816489] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698045.232225] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698045.286951] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698045.335849] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698054.297794] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698054.353043] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698054.402594] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698055.116236] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698055.170421] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698055.196100] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698055.247294] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698059.716246] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698059.782364] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698059.804489] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698059.850669] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698059.873163] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698066.190632] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698066.233889] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698066.254670] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698066.305876] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698072.774356] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698072.821751] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698072.864528] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698073.392590] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698073.438767] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698073.483251] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698075.531020] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698075.576857] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698075.614406] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698080.768987] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698080.847019] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698080.868714] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698080.927635] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698084.842585] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698084.892013] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698084.936529] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698085.087501] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698085.139876] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698085.184447] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698090.543282] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698090.590331] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698090.637006] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698092.524068] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698092.567769] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698092.613808] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698096.320683] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698096.363695] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698096.404864] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698100.000152] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698100.054552] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698100.095929] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698113.059327] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698113.103730] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698113.104696] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698113.179833] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698113.180507] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698114.445382] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698114.496696] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698114.539328] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698115.715890] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698115.779394] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698122.064565] warn_bad_vsyscall: 5 callbacks suppressed [17698122.064569] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698122.112414] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698122.132923] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698122.177569] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698123.180711] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698123.235782] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698123.235818] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698123.295572] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698123.316621] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698129.541098] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698129.578713] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698129.625714] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698130.022136] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698130.072886] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698130.123621] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698132.812163] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698132.865786] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698132.936335] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698152.124546] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698152.184606] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698152.231430] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698153.405525] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698153.457692] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698153.501609] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698155.516233] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698155.582124] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698155.601999] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698155.660465] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698157.452636] warn_bad_vsyscall: 4 callbacks suppressed [17698157.452639] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698157.503088] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698157.546071] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698161.092082] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698161.147308] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698161.189704] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698163.229612] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698163.284472] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698163.361777] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698163.362125] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698199.949255] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698199.996653] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698200.063865] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698200.083132] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698203.144465] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698203.213746] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698203.265643] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698203.287162] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698209.395667] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698209.469528] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698209.512005] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698212.142757] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698212.215680] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698212.237252] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698212.272294] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698213.836314] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698213.907963] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698215.330055] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698215.369659] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698215.424728] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698220.856689] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698220.898438] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698220.948231] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698220.949519] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698224.011208] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698224.062008] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698224.112203] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698227.015064] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698227.097209] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698227.155064] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698227.178294] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698227.657564] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698227.711430] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698227.773243] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698230.664953] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698230.725893] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698230.788598] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698232.675701] warn_bad_vsyscall: 1 callbacks suppressed [17698232.675705] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698232.724502] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698232.746595] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698232.809687] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698233.675505] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698233.754841] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698233.795853] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698233.818589] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698235.963575] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698236.006503] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698238.474584] warn_bad_vsyscall: 2 callbacks suppressed [17698238.474587] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698238.529218] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698238.548901] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698238.586512] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698239.016834] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698239.055687] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698239.095051] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698239.119135] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698245.032785] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698245.090468] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698245.139157] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698246.898102] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698246.983816] potentially unexpected fatal signal 5. [17698246.989044] CPU: 36 PID: 394987 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17698247.001025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17698247.004517] potentially unexpected fatal signal 5. [17698247.010675] RIP: 0033:0x7fffffffe062 [17698247.015862] CPU: 85 PID: 390519 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17698247.015864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17698247.019822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17698247.031790] RIP: 0033:0x7fffffffe062 [17698247.031793] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17698247.031795] RSP: 002b:000000c000257ba0 EFLAGS: 00000297 [17698247.031796] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17698247.031797] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17698247.031798] RBP: 000000c000257c40 R08: 0000000000000000 R09: 0000000000000000 [17698247.031798] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000257c28 [17698247.031800] R13: 000000c000262930 R14: 000000c0006024e0 R15: 000000000005eae7 [17698247.041440] RSP: 002b:000000c000257ba0 EFLAGS: 00000297 [17698247.049464] potentially unexpected fatal signal 5. [17698247.049467] CPU: 88 PID: 387947 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17698247.049469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17698247.049472] RIP: 0033:0x7fffffffe062 [17698247.049475] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17698247.049477] RSP: 002b:000000c000257ba0 EFLAGS: 00000297 [17698247.049478] RAX: 00000000000606f0 RBX: 0000000000000000 RCX: 00007fffffffe05a [17698247.049479] RDX: 0000000000000000 RSI: 000000c000258000 RDI: 0000000000012f00 [17698247.049480] RBP: 000000c000257c40 R08: 000000c00090e2e0 R09: 0000000000000000 [17698247.049481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000257c28 [17698247.049481] R13: 000000c000262930 R14: 000000c0006024e0 R15: 000000000005eae7 [17698247.049483] FS: 0000000001ee4bd0 GS: 0000000000000000 [17698247.060694] FS: 0000000001ee4bd0 GS: 0000000000000000 [17698247.125658] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698247.129966] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17698247.129968] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17698247.245843] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698247.249918] RBP: 000000c000257c40 R08: 0000000000000000 R09: 0000000000000000 [17698247.249920] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000257c28 [17698247.249921] R13: 000000c000262930 R14: 000000c0006024e0 R15: 000000000005eae7 [17698247.249922] FS: 0000000001ee4bd0 GS: 0000000000000000 [17698250.778911] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698250.819670] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698250.874697] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698265.149358] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698265.198668] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698265.221768] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698265.269797] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698269.657398] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698269.702056] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698269.728314] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698269.785860] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698270.323313] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698270.368239] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698270.388723] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698270.437780] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698278.942010] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698278.985810] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698279.005651] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698279.051132] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698285.814342] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698285.849949] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698285.911840] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698292.169676] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698292.233538] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698292.280281] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698292.300012] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698292.319698] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698292.340554] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698292.360941] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698292.380427] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698292.400539] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698292.421050] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698300.541932] warn_bad_vsyscall: 29 callbacks suppressed [17698300.541935] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698300.601453] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698300.601615] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698300.663569] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698308.026023] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698308.074402] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698308.135335] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698308.330258] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698308.370395] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698308.370549] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698308.435578] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698312.317840] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698312.366876] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698312.405339] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698314.420696] warn_bad_vsyscall: 64 callbacks suppressed [17698314.420700] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698314.472349] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698314.522171] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698314.863291] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698314.916450] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698314.940608] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698314.987065] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698315.055057] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698315.102967] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698315.160974] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698327.292905] warn_bad_vsyscall: 1 callbacks suppressed [17698327.292908] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698327.344014] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698327.366287] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698327.418563] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698327.419357] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698349.638419] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698349.683159] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698349.743016] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698349.763231] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698355.204533] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698355.251247] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698355.297067] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698355.297071] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698357.764334] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698357.804327] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698357.804853] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698357.862962] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698371.606972] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698371.675297] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698371.707117] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698371.799132] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698376.368000] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698376.441265] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698378.052961] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698378.097547] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698378.147967] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698378.474701] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698378.520460] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698378.568330] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698381.506606] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698381.548141] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698381.590113] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698384.261682] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698384.315334] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698384.349870] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698384.395789] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698384.419164] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698388.089285] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698388.144577] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698388.200990] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698406.868075] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698406.909983] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698406.931573] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698406.984253] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698407.006138] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698416.639846] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698416.695289] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698416.751166] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698423.580198] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698423.624378] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698423.670922] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698423.724749] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698423.768211] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698423.808878] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698423.829992] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698426.986829] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698427.023742] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698427.043137] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698431.663134] warn_bad_vsyscall: 33 callbacks suppressed [17698431.663137] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698431.707712] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698431.747733] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698433.946827] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698434.015638] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698434.053446] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698434.073648] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698434.093218] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698434.112713] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698446.996370] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698447.050298] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698447.073715] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698447.126986] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698450.824746] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698450.867229] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698450.919139] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698458.006717] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698458.061990] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698458.062142] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698458.143491] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698459.634440] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698459.678567] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698459.719549] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698460.746354] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698460.793109] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698460.835826] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698465.324441] warn_bad_vsyscall: 1 callbacks suppressed [17698465.324445] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698465.377144] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698465.419406] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698466.092506] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698466.147720] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698466.203691] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698473.091709] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698473.137818] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698473.162685] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698473.213705] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698476.036350] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698476.084089] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698476.129740] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698479.029119] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698479.089562] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698479.137418] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698479.158569] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698479.606736] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698479.653227] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698479.695980] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698480.114324] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698480.161560] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698480.215683] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698490.068916] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698490.115219] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698490.135855] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698490.182696] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698490.186256] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698491.223680] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698491.286127] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698491.330415] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698493.263793] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698493.310075] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698495.204660] warn_bad_vsyscall: 1 callbacks suppressed [17698495.204664] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698495.258533] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698495.259323] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698495.328196] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698496.066534] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698496.108488] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698496.129341] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698496.179033] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698498.960190] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698499.006748] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698500.734270] warn_bad_vsyscall: 1 callbacks suppressed [17698500.734273] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698500.788234] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698500.788303] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698500.843788] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698503.359124] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698503.417010] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698503.450590] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698504.387296] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698504.436739] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698504.482331] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698511.745914] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698511.800012] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698511.800390] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698511.868359] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698511.868443] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698515.455966] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698515.504233] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698515.562833] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698523.406847] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698523.455606] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698523.505807] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698523.560191] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698523.604141] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698523.652056] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698525.810664] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698525.864289] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698525.910153] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698526.388712] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698529.218316] warn_bad_vsyscall: 71 callbacks suppressed [17698529.218319] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698529.267761] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698529.287733] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698529.307203] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698529.328053] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698529.348772] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698529.369215] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698529.388508] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698529.408357] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698529.428653] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698536.961939] warn_bad_vsyscall: 32 callbacks suppressed [17698536.961942] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698537.013289] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698537.056324] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698541.913861] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698541.957645] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698541.978162] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698542.022024] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698543.050991] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698543.100222] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698543.161502] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698543.178389] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698549.870578] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698549.925910] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698549.994403] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698553.067587] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698553.108152] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698553.161122] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698567.607037] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698567.651225] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698567.672080] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698567.743379] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698567.764653] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698567.880911] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698567.926554] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698567.947340] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698567.995449] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698578.667717] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698578.714176] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698578.716381] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698578.772005] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698584.521004] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698584.566898] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698584.586999] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698584.634354] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698594.650356] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698594.720723] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698594.792514] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698609.943803] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698610.002061] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698610.025386] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698610.064244] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698611.504304] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698611.544743] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698611.585654] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698614.833244] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698614.878064] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698614.878573] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698617.025454] warn_bad_vsyscall: 1 callbacks suppressed [17698617.025457] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698617.085534] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698617.133385] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698617.133851] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698625.706388] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698625.754900] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698625.810416] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698625.953543] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698625.999405] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698626.052372] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698626.072138] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698626.091742] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698626.111302] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698626.132130] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698632.185751] warn_bad_vsyscall: 63 callbacks suppressed [17698632.185755] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698632.242623] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698632.263620] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698632.322629] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698644.066825] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698644.117165] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698644.168754] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698656.518551] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698656.561809] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698656.608139] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698656.628419] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698657.164066] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698657.216541] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698657.266029] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698657.286785] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698657.665948] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698657.710368] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698664.700408] warn_bad_vsyscall: 15 callbacks suppressed [17698664.700411] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698664.749983] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698664.797247] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698669.986540] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698670.045289] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698670.091948] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698670.114597] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698670.163592] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698670.220489] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698670.282353] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698672.429652] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698672.487702] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698672.551593] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698678.132769] warn_bad_vsyscall: 4 callbacks suppressed [17698678.132773] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698678.187678] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698678.207350] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698678.227019] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698678.247357] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698678.267113] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698678.288041] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698678.308708] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698678.330709] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698678.351684] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698684.496019] warn_bad_vsyscall: 25 callbacks suppressed [17698684.496039] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698684.550159] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698684.599509] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698695.943397] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698695.991398] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698696.046178] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698696.572346] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698696.623196] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698696.644818] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698696.708057] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698707.382570] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698707.427450] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698707.483728] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698707.503768] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698714.744438] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698714.808304] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698714.808570] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698714.866358] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698717.345203] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698717.397757] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698717.465502] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698721.901704] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698721.953016] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698721.990936] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698727.371606] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698727.415362] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698727.463873] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698728.651671] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698728.700943] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698728.702098] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698728.760149] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698728.783839] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698730.823353] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698730.866610] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698732.890062] warn_bad_vsyscall: 33 callbacks suppressed [17698732.890065] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698732.957965] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698733.019882] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698733.401155] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698733.459023] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698733.530265] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698734.853097] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698734.938182] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698734.976195] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698737.176871] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698738.798469] warn_bad_vsyscall: 5 callbacks suppressed [17698738.798473] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698738.853666] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698738.918301] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698746.588683] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698746.717235] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698746.739655] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698746.830802] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698774.963781] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698775.061360] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698775.078997] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698775.257832] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698776.933123] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698777.112913] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698777.192289] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698780.979743] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698781.046844] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698781.122145] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698785.867355] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698786.055856] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698786.082803] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698786.250161] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698797.982719] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698798.041048] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698798.104574] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698798.182574] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698798.239036] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698798.239278] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698798.313843] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698799.742176] exe[346253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af39aecab9 cs:33 sp:7f33c4ff0858 ax:0 si:55af39b46097 di:ffffffffff600000 [17698799.947174] exe[349128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af39aecab9 cs:33 sp:7f33c4ff0858 ax:0 si:55af39b46097 di:ffffffffff600000 [17698800.062086] exe[346263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af39aecab9 cs:33 sp:7f33c4ff0858 ax:0 si:55af39b46097 di:ffffffffff600000 [17698809.070966] warn_bad_vsyscall: 5 callbacks suppressed [17698809.070970] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698809.123609] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698809.191316] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698817.852151] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698817.911262] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698817.952160] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698821.483911] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698821.528225] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698821.585956] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698822.238514] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698822.294798] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698822.314283] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698822.335272] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698823.086677] warn_bad_vsyscall: 31 callbacks suppressed [17698823.086681] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698823.140607] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698823.180707] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698824.846115] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698824.885231] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698824.932772] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698836.758222] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698836.806650] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698836.873720] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698836.894655] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698837.777314] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698837.830155] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698837.888594] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698837.909593] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698838.754153] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698838.802024] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698844.542314] warn_bad_vsyscall: 65 callbacks suppressed [17698844.542318] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698844.598861] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698844.647781] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698850.798395] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698850.848067] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698850.903716] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698851.331584] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698851.383772] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698851.430466] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698851.451387] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698854.520942] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698854.587992] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698854.619651] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698856.075453] warn_bad_vsyscall: 5 callbacks suppressed [17698856.075457] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698856.146632] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698856.146730] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698856.236060] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698858.493265] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698858.561620] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698858.607521] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698866.125776] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698866.171128] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698866.214689] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698873.714706] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698873.775753] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac38858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698873.836931] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698877.624657] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698877.675536] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698877.735580] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698877.757973] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698897.780771] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698897.829082] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698897.838917] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698897.897200] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698899.448017] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698899.499876] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698899.500076] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698899.567426] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698900.215096] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698900.255932] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698905.634982] warn_bad_vsyscall: 5 callbacks suppressed [17698905.634985] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698905.714102] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698905.740369] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698905.820176] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17698908.753655] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698908.795939] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698908.815753] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698908.875289] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698911.500947] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698911.565675] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698911.602096] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698911.663029] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698912.903265] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698912.953203] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698913.005319] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698913.476349] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698913.515464] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698913.556649] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698923.270681] warn_bad_vsyscall: 1 callbacks suppressed [17698923.270684] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698923.327185] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698923.370906] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698926.451683] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698926.490802] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698926.526941] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698930.104015] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698930.152829] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698930.172691] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698930.192214] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698930.211987] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698930.232745] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698930.254426] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698930.274572] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698930.295511] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698930.316441] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698936.156701] warn_bad_vsyscall: 100 callbacks suppressed [17698936.156704] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698936.222069] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698936.222790] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698936.303486] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698947.746580] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698947.800817] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698947.821644] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698947.873916] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698947.873925] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698951.627616] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698951.678739] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698951.679331] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698951.751078] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698951.754934] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698955.421371] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698955.479361] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698955.522094] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698972.312383] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698972.369300] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698972.427449] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698981.164831] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698981.211778] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698981.276133] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17698982.819578] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698982.880336] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698982.887313] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17698982.954347] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699000.864006] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699000.927771] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699000.977185] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699012.850055] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699012.936799] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699013.017311] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699013.057355] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699014.282685] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699014.345395] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699014.350710] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699014.420220] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699014.440293] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699014.459854] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699026.860168] warn_bad_vsyscall: 62 callbacks suppressed [17699026.860171] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699026.907244] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699026.953601] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699026.975370] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699027.840492] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699027.889916] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699027.930901] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699034.521969] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699034.598428] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699034.655115] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699043.645327] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699043.723458] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699043.778845] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699047.342047] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699047.387025] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699047.408551] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699047.463306] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699050.248752] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699050.299278] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699050.320024] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699050.379104] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699050.400703] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699050.699543] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699050.751207] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699050.775754] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699050.816921] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699050.817772] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699062.068709] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699062.120993] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699062.164061] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699066.316765] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699066.361050] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699066.411082] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699066.702016] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699066.746594] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699066.787099] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699073.409577] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699073.484784] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699073.536743] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699093.760597] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699093.820980] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699093.867505] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699093.890619] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699103.503119] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699103.572357] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699103.636223] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699103.636225] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac59858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699117.463988] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699117.534464] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699117.596605] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699117.651059] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699117.725725] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699117.787060] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699119.444569] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699119.491018] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699119.511525] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699119.560395] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699124.313251] warn_bad_vsyscall: 3 callbacks suppressed [17699124.313254] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699124.363410] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699124.406518] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699127.029383] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699127.094673] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699127.145199] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699129.921328] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699129.987502] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699130.007628] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699130.054014] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699130.075306] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699138.606486] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699138.658902] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699138.678930] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699138.733691] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699153.569914] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699153.630242] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699153.650739] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699153.697542] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699153.722436] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699158.288309] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699158.335635] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699158.379922] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699164.176350] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699164.246043] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699164.246500] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699164.335915] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699165.089266] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699165.154743] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699165.178209] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699165.224095] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699165.247990] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699166.874084] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699169.241753] warn_bad_vsyscall: 8 callbacks suppressed [17699169.241756] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699169.296783] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699169.358041] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699169.378021] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699173.498177] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699173.547661] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699173.591371] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699173.610968] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699173.631438] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699173.652028] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699181.111850] warn_bad_vsyscall: 29 callbacks suppressed [17699181.111853] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699181.165438] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699181.170917] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699181.235533] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699181.468177] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699181.526766] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699181.569365] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699200.829573] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699200.871784] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699200.909656] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699200.931055] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699207.580053] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699207.647523] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699207.691409] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699208.308302] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699208.365025] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699208.366616] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699208.436155] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699214.273671] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699214.342438] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699214.395290] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699214.702509] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699214.760535] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699214.809544] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699242.817658] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699242.879710] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699242.930275] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699242.951071] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699248.309102] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699248.376846] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699248.420951] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699256.524642] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699256.598794] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699256.645199] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699256.668031] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699256.687837] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699256.708836] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699256.729321] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699256.749673] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699256.769347] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699256.790168] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699262.308495] warn_bad_vsyscall: 67 callbacks suppressed [17699262.308498] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699262.391208] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699262.432070] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699263.712359] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699263.775591] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699263.823943] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699263.844666] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699265.192914] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699265.235053] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699265.283192] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699272.349754] warn_bad_vsyscall: 3 callbacks suppressed [17699272.349757] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699272.409587] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699272.462947] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699276.589116] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699276.640825] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699276.660935] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699276.707709] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699279.344351] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699279.410100] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699279.461792] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699292.328491] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699292.386408] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699292.431491] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699293.396109] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699293.454529] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699293.513555] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699293.533490] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699293.553063] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699293.572902] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699293.593725] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699298.229810] warn_bad_vsyscall: 28 callbacks suppressed [17699298.229814] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699298.277715] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699298.299652] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699298.344193] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699299.501399] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699299.554682] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699299.620994] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699299.647600] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699305.538499] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699305.589328] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699305.595486] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699305.650003] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699310.074092] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699310.133340] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699310.153549] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699310.201878] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699311.571721] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699311.623176] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699311.680555] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699322.531896] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699322.593728] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699322.658588] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699324.551101] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699324.602643] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699324.647355] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699327.044603] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699327.111574] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699327.166405] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699333.495209] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699333.543067] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699333.562498] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699333.583301] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699333.603203] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699333.623806] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699333.644436] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699333.663524] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699333.683278] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699333.703046] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699343.376075] warn_bad_vsyscall: 61 callbacks suppressed [17699343.376079] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699343.440720] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699343.485398] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699351.488925] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699351.540181] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699351.594038] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699366.955610] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17699367.009856] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17699367.069702] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e070 di:ffffffffff600000 [17699368.560295] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699368.634397] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699368.700984] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699368.753308] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699368.832713] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699368.928237] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699368.949731] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699377.364052] warn_bad_vsyscall: 66 callbacks suppressed [17699377.364056] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699377.421305] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699377.442604] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac39858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699377.497430] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699387.867242] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699387.929848] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699387.998060] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699394.097788] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699394.171010] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699395.649383] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699395.715503] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699395.770880] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699422.708779] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699422.767024] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699422.771866] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699422.840780] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699437.586258] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699437.642800] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699437.704472] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699438.775507] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699438.820097] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699438.854714] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699439.953085] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699439.989910] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699440.010377] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699440.064988] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699446.091407] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699446.156321] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699446.199208] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699446.222430] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699446.266393] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699446.317420] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699446.380844] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699447.017342] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699447.068122] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699447.088577] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699460.081545] warn_bad_vsyscall: 1 callbacks suppressed [17699460.081549] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699460.140457] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699460.189836] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699460.190249] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699460.665366] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699460.721474] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699460.762878] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699460.786640] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699462.032604] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699462.076888] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699469.096423] warn_bad_vsyscall: 5 callbacks suppressed [17699469.096426] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699469.145359] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699469.193839] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699469.214559] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699492.622014] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699492.671518] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699492.695534] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699492.744872] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699495.717077] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699495.769672] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699495.789675] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699495.830078] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699498.274468] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699498.320162] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699498.371858] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699499.023943] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699499.114803] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699499.164069] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699507.281614] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699507.327306] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699507.373143] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699516.916944] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699516.965597] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699517.026742] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699517.050679] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699528.032790] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699528.075100] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699528.127929] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699534.859798] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699534.903382] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699534.945191] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699534.965478] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699539.838821] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699539.902201] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699539.953625] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699564.815350] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699564.862763] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699564.884448] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699564.928157] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699568.658712] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699568.714323] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699568.773046] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699576.289580] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699576.340821] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699576.404004] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699592.838356] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699592.895502] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699592.938853] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699592.961502] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699593.437065] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699593.492226] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699593.513519] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699593.556786] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699596.817989] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699596.866000] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699604.989475] warn_bad_vsyscall: 2 callbacks suppressed [17699604.989478] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699605.040594] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699605.082062] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699607.347723] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699607.396428] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699607.416885] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699607.480465] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699607.639089] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699607.686468] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699607.746447] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699612.949419] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699613.008208] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699613.028894] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699613.107928] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699613.108449] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699613.630150] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699613.673046] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699613.742927] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699618.903744] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699618.960241] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699618.980124] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699619.022628] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699634.623145] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699634.671592] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699634.753895] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699651.175443] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699651.217347] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699651.271536] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699656.741084] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699656.786501] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699656.827732] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699657.858217] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699657.904707] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699657.904890] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699657.965279] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699659.334012] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699659.373598] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699659.434043] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699666.176682] warn_bad_vsyscall: 1 callbacks suppressed [17699666.176685] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699666.245972] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699666.286416] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699666.307126] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699670.464217] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699670.523465] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699670.569425] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699670.589739] exe[329095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e097 di:ffffffffff600000 [17699673.095025] exe[330744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699673.146872] exe[329093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699673.199380] exe[331905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac7b858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699673.207105] exe[329100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40b14ab9 cs:33 sp:7edb6ac5a858 ax:0 si:559b40b6e062 di:ffffffffff600000 [17699678.699305] potentially unexpected fatal signal 5. [17699678.701222] potentially unexpected fatal signal 5. [17699678.704572] CPU: 10 PID: 329040 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17699678.709777] CPU: 91 PID: 459273 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17699678.709778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17699678.709782] RIP: 0033:0x7fffffffe062 [17699678.709785] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17699678.709786] RSP: 002b:000000c000877bf0 EFLAGS: 00000297 [17699678.709787] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17699678.709788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17699678.709788] RBP: 000000c000877c90 R08: 0000000000000000 R09: 0000000000000000 [17699678.709789] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000877c78 [17699678.709789] R13: 000000c00048b800 R14: 000000c00017c680 R15: 0000000000050409 [17699678.709790] FS: 000000c000132c90 GS: 0000000000000000 [17699678.821105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17699678.832191] RIP: 0033:0x7fffffffe062 [17699678.837538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17699678.856786] RSP: 002b:000000c00044fbf0 EFLAGS: 00000297 [17699678.863752] RAX: 0000000000070203 RBX: 0000000000000000 RCX: 00007fffffffe05a [17699678.871333] RDX: 0000000000000000 RSI: 000000c000450000 RDI: 0000000000012f00 [17699678.880283] RBP: 000000c00044fc90 R08: 000000c0007105b0 R09: 0000000000000000 [17699678.889136] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00044fc78 [17699678.896705] R13: 000000c000454800 R14: 000000c00050eb60 R15: 000000000005040c [17699678.905599] FS: 00000000021b7130 GS: 0000000000000000 [17699679.325671] potentially unexpected fatal signal 5. [17699679.330900] CPU: 33 PID: 338515 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17699679.342885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17699679.352522] RIP: 0033:0x7fffffffe062 [17699679.356507] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17699679.375681] RSP: 002b:000000c000877bf0 EFLAGS: 00000297 [17699679.381325] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17699679.390249] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17699679.397792] RBP: 000000c000877c90 R08: 0000000000000000 R09: 0000000000000000 [17699679.406706] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000877c78 [17699679.415650] R13: 000000c00048b800 R14: 000000c00017c680 R15: 0000000000050409 [17699679.424576] FS: 000000c000132c90 GS: 0000000000000000 [17699814.623803] exe[456758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559de4d9ab9 cs:33 sp:7fb781a43858 ax:0 si:5559de533062 di:ffffffffff600000 [17699814.770040] exe[433348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559de4d9ab9 cs:33 sp:7fb7815dd858 ax:0 si:5559de533062 di:ffffffffff600000 [17699814.955942] exe[432760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559de4d9ab9 cs:33 sp:7fb7815bc858 ax:0 si:5559de533062 di:ffffffffff600000 [17700252.128732] potentially unexpected fatal signal 5. [17700252.133957] CPU: 43 PID: 486759 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17700252.145950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17700252.155604] RIP: 0033:0x7fffffffe062 [17700252.159574] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17700252.178768] RSP: 002b:000000c00048dba0 EFLAGS: 00000297 [17700252.184399] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17700252.192009] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17700252.200925] RBP: 000000c00048dc40 R08: 0000000000000000 R09: 0000000000000000 [17700252.208486] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00048dc28 [17700252.217407] R13: 000000c0002f40c0 R14: 000000c0005069c0 R15: 0000000000068858 [17700252.226368] FS: 000000c000132890 GS: 0000000000000000 [17700836.418236] exe[462351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d15cf0ab9 cs:33 sp:7fc06eac5ef8 ax:0 si:20000040 di:ffffffffff600000 [17700836.470373] exe[490413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d15cf0ab9 cs:33 sp:7fc06eac5ef8 ax:0 si:20000040 di:ffffffffff600000 [17700836.525402] exe[462346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d15cf0ab9 cs:33 sp:7fc06eaa4ef8 ax:0 si:20000040 di:ffffffffff600000 [17701454.904613] potentially unexpected fatal signal 5. [17701454.909840] CPU: 40 PID: 515500 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17701454.921848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17701454.931478] RIP: 0033:0x7fffffffe062 [17701454.935497] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17701454.954692] RSP: 002b:000000c00058dba0 EFLAGS: 00000297 [17701454.961680] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17701454.970616] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17701454.979518] RBP: 000000c00058dc40 R08: 0000000000000000 R09: 0000000000000000 [17701454.988457] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058dc28 [17701454.997373] R13: 000000c0002e4720 R14: 000000c0001c7a00 R15: 0000000000077221 [17701455.006290] FS: 0000000001ee4bd0 GS: 0000000000000000 [17701912.587340] exe[409773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a96cb7ab9 cs:33 sp:7f3c0ba61858 ax:0 si:563a96d11062 di:ffffffffff600000 [17701912.952523] exe[462455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a96cb7ab9 cs:33 sp:7f3c0ba61858 ax:0 si:563a96d11062 di:ffffffffff600000 [17701913.021749] exe[410188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a96cb7ab9 cs:33 sp:7f3c0ba61858 ax:0 si:563a96d11062 di:ffffffffff600000 [17701913.415982] exe[414338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a96cb7ab9 cs:33 sp:7f3c0ba40858 ax:0 si:563a96d11062 di:ffffffffff600000 [17702655.961010] potentially unexpected fatal signal 11. [17702655.966337] CPU: 27 PID: 516675 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17702655.978332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17702655.987976] RIP: 0033:0x471232 [17702655.991466] Code: 00 01 00 00 48 81 c7 00 01 00 00 48 81 fb 00 01 00 00 0f 83 6e ff ff ff e9 e1 fe ff ff c5 f9 ef c0 48 81 fb 00 00 00 02 73 6f fe 7f 07 c5 fe 7f 47 20 c5 fe 7f 47 40 c5 fe 7f 47 60 48 81 eb [17702656.010692] RSP: 002b:000000c001b6aaf8 EFLAGS: 00010283 [17702656.016320] RAX: 0000000000000000 RBX: 0000000000000a80 RCX: 000000c0009b4400 [17702656.023860] RDX: 00007face08e5a68 RSI: 0000000000000000 RDI: 000000c0031b4000 [17702656.031404] RBP: 000000c001b6ab58 R08: 0000000000000001 R09: 0000000000000a80 [17702656.040346] R10: 00007fac9376d4e0 R11: 000000c0031b4000 R12: 0000000000000001 [17702656.049266] R13: 0000000000000040 R14: 000000c0000061a0 R15: 0000000000000002 [17702656.058183] FS: 000000c0009b4490 GS: 0000000000000000 [17702656.166280] potentially unexpected fatal signal 5. [17702656.172136] CPU: 84 PID: 515768 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17702656.184134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17702656.195158] RIP: 0033:0x7fffffffe062 [17702656.200478] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17702656.221051] RSP: 002b:000000c0005efba0 EFLAGS: 00000297 [17702656.228022] RAX: 0000000000085d93 RBX: 0000000000000000 RCX: 00007fffffffe05a [17702656.237005] RDX: 0000000000000000 RSI: 000000c0005f0000 RDI: 0000000000012f00 [17702656.245893] RBP: 000000c0005efc40 R08: 000000c0005f6010 R09: 0000000000000000 [17702656.254840] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005efc28 [17702656.263758] R13: 000000c0002f60c0 R14: 000000c000503520 R15: 000000000007dea3 [17702656.272699] FS: 0000000001ee4bd0 GS: 0000000000000000 [17703806.951778] exe[583917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6033a4ab9 cs:33 sp:7f6fef3fe858 ax:0 si:55a6033fe062 di:ffffffffff600000 [17703807.005145] exe[587278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6033a4ab9 cs:33 sp:7f6fef3fe858 ax:0 si:55a6033fe062 di:ffffffffff600000 [17703807.059278] exe[584584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6033a4ab9 cs:33 sp:7f6fef3fe858 ax:0 si:55a6033fe062 di:ffffffffff600000 [17705473.372332] exe[637066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557958fd9ab9 cs:33 sp:7f3820759858 ax:0 si:557959033097 di:ffffffffff600000 [17705473.655211] exe[636814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557958fd9ab9 cs:33 sp:7f3820759858 ax:0 si:557959033097 di:ffffffffff600000 [17705473.680345] exe[636814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557958fd9ab9 cs:33 sp:7f3820759858 ax:0 si:557959033097 di:ffffffffff600000 [17705473.704723] exe[636570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557958fd9ab9 cs:33 sp:7f3820759858 ax:0 si:557959033097 di:ffffffffff600000 [17705473.731435] exe[636570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557958fd9ab9 cs:33 sp:7f3820759858 ax:0 si:557959033097 di:ffffffffff600000 [17705473.755217] exe[636570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557958fd9ab9 cs:33 sp:7f3820759858 ax:0 si:557959033097 di:ffffffffff600000 [17705473.786736] exe[636570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557958fd9ab9 cs:33 sp:7f3820759858 ax:0 si:557959033097 di:ffffffffff600000 [17705473.809595] exe[636570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557958fd9ab9 cs:33 sp:7f3820759858 ax:0 si:557959033097 di:ffffffffff600000 [17705473.837602] exe[636570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557958fd9ab9 cs:33 sp:7f3820759858 ax:0 si:557959033097 di:ffffffffff600000 [17705473.865696] exe[636570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557958fd9ab9 cs:33 sp:7f3820759858 ax:0 si:557959033097 di:ffffffffff600000 [17706902.271752] potentially unexpected fatal signal 5. [17706902.276993] CPU: 9 PID: 603426 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17706902.288881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17706902.298496] RIP: 0033:0x7fffffffe062 [17706902.302452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17706902.321643] RSP: 002b:000000c0002bdbf0 EFLAGS: 00000297 [17706902.327250] RAX: 00000000000a6c56 RBX: 0000000000000000 RCX: 00007fffffffe05a [17706902.334783] RDX: 0000000000000000 RSI: 000000c0002be000 RDI: 0000000000012f00 [17706902.342327] RBP: 000000c0002bdc90 R08: 000000c0030a5a50 R09: 0000000000000000 [17706902.349917] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002bdc78 [17706902.358835] R13: 000000c0004fe800 R14: 000000c00051e820 R15: 000000000008bcd3 [17706902.367723] FS: 000000c000480090 GS: 0000000000000000 [17707206.757491] warn_bad_vsyscall: 25 callbacks suppressed [17707206.757496] exe[691874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fffce59ab9 cs:33 sp:7f823a9f4858 ax:0 si:55fffceb3062 di:ffffffffff600000 [17707223.390422] exe[660207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b7b3a5ab9 cs:33 sp:7f0602ed6858 ax:0 si:563b7b3ff062 di:ffffffffff600000 [17707284.901766] exe[692889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f5727ab9 cs:33 sp:7f09b26c9858 ax:0 si:55f5f5781062 di:ffffffffff600000 [17707305.683363] exe[688838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e80727eab9 cs:33 sp:7fdb1270b858 ax:0 si:55e8072d8062 di:ffffffffff600000 [17707307.251794] exe[685517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4eae96ab9 cs:33 sp:7f63174b4858 ax:0 si:55d4eaef0062 di:ffffffffff600000 [17707325.671232] potentially unexpected fatal signal 5. [17707325.676444] CPU: 54 PID: 696300 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17707325.688415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17707325.698017] RIP: 0033:0x7fffffffe062 [17707325.701973] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17707325.721197] RSP: 002b:000000c00030dbf0 EFLAGS: 00000297 [17707325.726879] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17707325.734407] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17707325.742040] RBP: 000000c00030dc90 R08: 0000000000000000 R09: 0000000000000000 [17707325.750915] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00030dc78 [17707325.758453] R13: 000000c0001fe800 R14: 000000c00045c000 R15: 00000000000a0b73 [17707325.767395] FS: 000000c000132c90 GS: 0000000000000000 [17707373.879935] exe[681897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613a463fab9 cs:33 sp:7ec6b72ad858 ax:0 si:5613a4699062 di:ffffffffff600000 [17707458.988954] exe[699260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55939272cab9 cs:33 sp:7f4d7e254858 ax:0 si:559392786062 di:ffffffffff600000 [17707495.173989] exe[700066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561009adab9 cs:33 sp:7fae9e97f858 ax:0 si:556100a07062 di:ffffffffff600000 [17707498.797717] exe[700496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b0743aab9 cs:33 sp:7eca2c59e858 ax:0 si:558b07494062 di:ffffffffff600000 [17707517.096584] exe[701641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563bbae6ab9 cs:33 sp:7f7f387a4858 ax:0 si:5563bbb40062 di:ffffffffff600000 [17707522.203352] exe[653523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f3790ab9 cs:33 sp:7f01bbd47858 ax:0 si:5592f37ea062 di:ffffffffff600000 [17707589.761338] exe[380495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629cd976ab9 cs:33 sp:7eb453fb3858 ax:0 si:5629cd9d0062 di:ffffffffff600000 [17707591.876545] exe[531210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cc6027ab9 cs:33 sp:7ff22cfa8858 ax:0 si:555cc6081062 di:ffffffffff600000 [17707640.509948] exe[690216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609dd463ab9 cs:33 sp:7fb103478858 ax:0 si:5609dd4bd062 di:ffffffffff600000 [17707686.183408] exe[708287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb5e78ab9 cs:33 sp:7ff2e6229858 ax:0 si:561cb5ed2062 di:ffffffffff600000 [17707686.331694] exe[710345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb5e78ab9 cs:33 sp:7ff2e6229858 ax:0 si:561cb5ed2062 di:ffffffffff600000 [17707686.484340] exe[707527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb5e78ab9 cs:33 sp:7ff2e6229858 ax:0 si:561cb5ed2062 di:ffffffffff600000 [17707686.625441] exe[710196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb5e78ab9 cs:33 sp:7ff2e6229858 ax:0 si:561cb5ed2062 di:ffffffffff600000 [17707778.048124] exe[672005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc0f532ab9 cs:33 sp:7ef0dc9df858 ax:0 si:55cc0f58c062 di:ffffffffff600000 [17707816.355148] potentially unexpected fatal signal 5. [17707816.360555] CPU: 60 PID: 688736 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17707816.372562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17707816.382197] RIP: 0033:0x7fffffffe062 [17707816.386191] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17707816.405481] RSP: 002b:000000c000573ba0 EFLAGS: 00000297 [17707816.411193] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17707816.418736] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17707816.426370] RBP: 000000c000573c40 R08: 0000000000000000 R09: 0000000000000000 [17707816.435275] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000573c28 [17707816.444287] R13: 000000c000455560 R14: 000000c0004b61a0 R15: 00000000000a47ca [17707816.451829] FS: 000000c000132890 GS: 0000000000000000 [17708525.953498] potentially unexpected fatal signal 5. [17708525.958827] CPU: 34 PID: 732285 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17708525.971087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17708525.981297] RIP: 0033:0x7fffffffe062 [17708525.985311] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17708526.006133] RSP: 002b:000000c0005a1bf0 EFLAGS: 00000297 [17708526.013140] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17708526.022070] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17708526.031028] RBP: 000000c0005a1c90 R08: 0000000000000000 R09: 0000000000000000 [17708526.040005] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a1c78 [17708526.048942] R13: 000000c0005a4800 R14: 000000c0004811e0 R15: 00000000000aa1d4 [17708526.057817] FS: 00000000021b7130 GS: 0000000000000000 [17709256.094793] potentially unexpected fatal signal 5. [17709256.100023] CPU: 53 PID: 759253 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17709256.112103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17709256.121740] RIP: 0033:0x7fffffffe062 [17709256.125713] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17709256.145087] RSP: 002b:000000c0005b5ba0 EFLAGS: 00000297 [17709256.150912] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17709256.158600] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17709256.167506] RBP: 000000c0005b5c40 R08: 0000000000000000 R09: 0000000000000000 [17709256.176406] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b5c28 [17709256.185331] R13: 000000c0002fe270 R14: 000000c00049dd40 R15: 000000000009e2bc [17709256.194258] FS: 000000c000132c90 GS: 0000000000000000 [17709726.120294] potentially unexpected fatal signal 5. [17709726.125526] CPU: 31 PID: 748209 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17709726.137562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17709726.147177] RIP: 0033:0x7fffffffe062 [17709726.151131] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17709726.170516] RSP: 002b:000000c0001e7bf0 EFLAGS: 00000297 [17709726.176463] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17709726.184058] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17709726.191660] RBP: 000000c0001e7c90 R08: 0000000000000000 R09: 0000000000000000 [17709726.200587] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001e7c78 [17709726.209632] R13: 000000c0001a4800 R14: 000000c0004d31e0 R15: 00000000000b2df4 [17709726.218834] FS: 00000000021b7130 GS: 0000000000000000 [17710217.028424] potentially unexpected fatal signal 5. [17710217.033642] CPU: 21 PID: 785206 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17710217.045667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17710217.055321] RIP: 0033:0x7fffffffe062 [17710217.059300] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17710217.078531] RSP: 002b:000000c000569ba0 EFLAGS: 00000297 [17710217.084143] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17710217.091686] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17710217.100631] RBP: 000000c000569c40 R08: 0000000000000000 R09: 0000000000000000 [17710217.109542] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000569c28 [17710217.118487] R13: 000000c00056fd40 R14: 000000c00051b040 R15: 00000000000b7040 [17710217.120570] potentially unexpected fatal signal 5. [17710217.126025] FS: 000000c000180090 GS: 0000000000000000 [17710217.131210] CPU: 68 PID: 752620 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17710217.131213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17710217.162514] RIP: 0033:0x7fffffffe062 [17710217.166488] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17710217.174446] potentially unexpected fatal signal 5. [17710217.185680] RSP: 002b:000000c000569ba0 EFLAGS: 00000297 [17710217.190909] CPU: 1 PID: 752638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17710217.190911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17710217.190916] RIP: 0033:0x7fffffffe062 [17710217.190919] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17710217.190920] RSP: 002b:000000c000569ba0 EFLAGS: 00000297 [17710217.190922] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17710217.190923] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17710217.190923] RBP: 000000c000569c40 R08: 0000000000000000 R09: 0000000000000000 [17710217.190924] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000569c28 [17710217.190924] R13: 000000c00056fd40 R14: 000000c00051b040 R15: 00000000000b7040 [17710217.190925] FS: 000000c000180090 GS: 0000000000000000 [17710217.298877] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17710217.306426] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17710217.313965] RBP: 000000c000569c40 R08: 0000000000000000 R09: 0000000000000000 [17710217.322881] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000569c28 [17710217.330404] R13: 000000c00056fd40 R14: 000000c00051b040 R15: 00000000000b7040 [17710217.339335] FS: 000000c000180090 GS: 0000000000000000 [17710270.372404] exe[780824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec34982ab9 cs:33 sp:7fc7e7927858 ax:0 si:55ec349dc062 di:ffffffffff600000 [17710270.491484] exe[781060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec34982ab9 cs:33 sp:7fc7e7927858 ax:0 si:55ec349dc062 di:ffffffffff600000 [17710270.613570] exe[781018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec34982ab9 cs:33 sp:7fc7e7927858 ax:0 si:55ec349dc062 di:ffffffffff600000 [17710665.338232] exe[788422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a93c34237 cs:33 sp:7f70880b1ef8 ax:27300000 si:559a93ca2273 di:ffffffffff600000 [17710665.438280] exe[799705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a93c34237 cs:33 sp:7f70880b1ef8 ax:27300000 si:559a93ca2273 di:ffffffffff600000 [17711189.687257] exe[807910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56109ce25ab9 cs:33 sp:7f095d936858 ax:0 si:56109ce7f070 di:ffffffffff600000 [17711189.894782] exe[807741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56109ce25ab9 cs:33 sp:7f095d915858 ax:0 si:56109ce7f070 di:ffffffffff600000 [17711190.128210] exe[807783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56109ce25ab9 cs:33 sp:7f095d915858 ax:0 si:56109ce7f070 di:ffffffffff600000 [17712126.240979] potentially unexpected fatal signal 5. [17712126.246216] CPU: 8 PID: 812786 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17712126.258118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17712126.267753] RIP: 0033:0x7fffffffe062 [17712126.271719] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17712126.278321] potentially unexpected fatal signal 5. [17712126.290999] RSP: 002b:000000c00055fbf0 EFLAGS: 00000297 [17712126.291001] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17712126.291002] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17712126.291002] RBP: 000000c00055fc90 R08: 0000000000000000 R09: 0000000000000000 [17712126.291003] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00055fc78 [17712126.291004] R13: 000000c000487000 R14: 000000c0001a9860 R15: 00000000000c5604 [17712126.291004] FS: 00000000021b7130 GS: 0000000000000000 [17712126.349337] CPU: 68 PID: 843303 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17712126.361310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17712126.372308] RIP: 0033:0x7fffffffe062 [17712126.377665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17712126.398233] RSP: 002b:000000c00055fbf0 EFLAGS: 00000297 [17712126.405222] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17712126.412749] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17712126.420565] potentially unexpected fatal signal 5. [17712126.421672] RBP: 000000c00055fc90 R08: 0000000000000000 R09: 0000000000000000 [17712126.426879] CPU: 73 PID: 848255 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17712126.426881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17712126.426887] RIP: 0033:0x7fffffffe062 [17712126.426891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17712126.435800] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00055fc78 [17712126.435801] R13: 000000c000487000 R14: 000000c0001a9860 R15: 00000000000c5604 [17712126.435802] FS: 00000000021b7130 GS: 0000000000000000 [17712126.506940] RSP: 002b:000000c00055fbf0 EFLAGS: 00000297 [17712126.512724] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17712126.521835] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17712126.530864] RBP: 000000c00055fc90 R08: 0000000000000000 R09: 0000000000000000 [17712126.539778] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00055fc78 [17712126.549024] R13: 000000c000487000 R14: 000000c0001a9860 R15: 00000000000c5604 [17712126.556645] FS: 00000000021b7130 GS: 0000000000000000 [17713438.035797] exe[833174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556580586db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400c0000 [17713438.107677] exe[822140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556580586db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400c0000 [17713438.183064] exe[887861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556580586db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400c0000 [17713827.200850] potentially unexpected fatal signal 5. [17713827.206289] CPU: 31 PID: 866376 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17713827.218807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17713827.228498] RIP: 0033:0x7fffffffe062 [17713827.232509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17713827.252906] RSP: 002b:000000c00054dba0 EFLAGS: 00000297 [17713827.260211] RAX: 00000000000dcfdf RBX: 0000000000000000 RCX: 00007fffffffe05a [17713827.269153] RDX: 0000000000000000 RSI: 000000c00054e000 RDI: 0000000000012f00 [17713827.277053] RBP: 000000c00054dc40 R08: 000000c0004bae20 R09: 0000000000000000 [17713827.286004] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00054dc28 [17713827.294936] R13: 000000c0001677d0 R14: 000000c00037c4e0 R15: 00000000000d35d9 [17713827.303911] FS: 0000000001ee4bd0 GS: 0000000000000000 [17714126.879806] potentially unexpected fatal signal 5. [17714126.885066] CPU: 30 PID: 803986 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17714126.897062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17714126.906694] RIP: 0033:0x7fffffffe062 [17714126.910689] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17714126.930375] RSP: 002b:000000c00002dbf0 EFLAGS: 00000297 [17714126.936019] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17714126.943674] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17714126.952537] RBP: 000000c00002dc90 R08: 0000000000000000 R09: 0000000000000000 [17714126.961446] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002dc78 [17714126.970417] R13: 000000c0001d3000 R14: 000000c0000071e0 R15: 00000000000c2519 [17714126.979309] FS: 000000c000132490 GS: 0000000000000000 [17714127.391286] potentially unexpected fatal signal 5. [17714127.396520] CPU: 35 PID: 800592 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17714127.408514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17714127.418170] RIP: 0033:0x7fffffffe062 [17714127.422179] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17714127.441430] RSP: 002b:000000c000653bf0 EFLAGS: 00000297 [17714127.448390] RAX: 00000000000df2b7 RBX: 0000000000000000 RCX: 00007fffffffe05a [17714127.457311] RDX: 0000000000000000 RSI: 000000c000654000 RDI: 0000000000012f00 [17714127.464931] RBP: 000000c000653c90 R08: 000000c007353000 R09: 0000000000000000 [17714127.473837] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000653c78 [17714127.482754] R13: 000000c000802800 R14: 000000c000007520 R15: 00000000000c2517 [17714127.490310] FS: 000000c000132490 GS: 0000000000000000 [17714127.558838] potentially unexpected fatal signal 5. [17714127.565084] CPU: 76 PID: 829054 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17714127.578406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17714127.589436] RIP: 0033:0x7fffffffe062 [17714127.594760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17714127.615347] RSP: 002b:000000c000653bf0 EFLAGS: 00000297 [17714127.622344] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17714127.631260] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17714127.640184] RBP: 000000c000653c90 R08: 0000000000000000 R09: 0000000000000000 [17714127.647829] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000653c78 [17714127.656723] R13: 000000c000802800 R14: 000000c000007520 R15: 00000000000c2517 [17714127.665656] FS: 000000c000132490 GS: 0000000000000000 [17714127.829853] potentially unexpected fatal signal 5. [17714127.836314] CPU: 78 PID: 803949 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17714127.849697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17714127.859376] RIP: 0033:0x7fffffffe062 [17714127.862199] potentially unexpected fatal signal 5. [17714127.864681] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17714127.864682] RSP: 002b:000000c00002dbf0 EFLAGS: 00000297 [17714127.864684] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17714127.864685] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17714127.864688] RBP: 000000c00002dc90 R08: 0000000000000000 R09: 0000000000000000 [17714127.869929] CPU: 36 PID: 820201 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17714127.869934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17714127.869939] RIP: 0033:0x7fffffffe062 [17714127.869942] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17714127.869943] RSP: 002b:000000c000653bf0 EFLAGS: 00000297 [17714127.869944] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17714127.869945] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17714127.869946] RBP: 000000c000653c90 R08: 0000000000000000 R09: 0000000000000000 [17714127.869946] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000653c78 [17714127.869947] R13: 000000c000802800 R14: 000000c000007520 R15: 00000000000c2517 [17714127.869948] FS: 000000c000132490 GS: 0000000000000000 [17714127.928766] potentially unexpected fatal signal 5. [17714127.933845] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00002dc78 [17714127.943500] CPU: 36 PID: 821577 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17714127.943502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17714127.943507] RIP: 0033:0x7fffffffe062 [17714127.943509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17714127.943510] RSP: 002b:000000c000653bf0 EFLAGS: 00000297 [17714127.943512] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17714127.943512] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17714127.943513] RBP: 000000c000653c90 R08: 0000000000000000 R09: 0000000000000000 [17714127.943513] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000653c78 [17714127.943514] R13: 000000c000802800 R14: 000000c000007520 R15: 00000000000c2517 [17714127.943515] FS: 000000c000132490 GS: 0000000000000000 [17714128.135514] R13: 000000c0001d3000 R14: 000000c0000071e0 R15: 00000000000c2519 [17714128.143085] FS: 000000c000132490 GS: 0000000000000000 [17715347.283135] exe[944965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f08efaaab9 cs:33 sp:7fa32b5e5ef8 ax:0 si:200002c0 di:ffffffffff600000 [17715347.440973] exe[951250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f08efaaab9 cs:33 sp:7fa32b5e5ef8 ax:0 si:200002c0 di:ffffffffff600000 [17715347.727818] exe[951718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f08efaaab9 cs:33 sp:7fa32b5e5ef8 ax:0 si:200002c0 di:ffffffffff600000 [17716699.755978] exe[986290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595386d9ab9 cs:33 sp:7ff16383c858 ax:0 si:559538733097 di:ffffffffff600000 [17716699.893281] exe[978166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595386d9ab9 cs:33 sp:7ff16383c858 ax:0 si:559538733097 di:ffffffffff600000 [17716700.133039] exe[978800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595386d9ab9 cs:33 sp:7ff16383c858 ax:0 si:559538733097 di:ffffffffff600000 [17717064.017530] potentially unexpected fatal signal 11. [17717064.022983] CPU: 20 PID: 974008 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17717064.035257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17717064.045148] RIP: 0033:0x55dea7d180e9 [17717064.049109] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [17717064.068536] RSP: 002b:00007fe0c5093448 EFLAGS: 00010213 [17717064.074143] RAX: 0000000000000016 RBX: 000055dea7d623b9 RCX: 000055dea7d180d7 [17717064.081850] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fe0c50945c0 [17717064.089377] RBP: 00007fe0c509459c R08: 000000000f0afc92 R09: 0000000000000946 [17717064.096914] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0c50945c0 [17717064.104440] R13: 000055dea7d623b9 R14: 000000000012216a R15: 0000000000000001 [17717064.113394] FS: 000055dea8975480 GS: 0000000000000000 [17717739.607250] potentially unexpected fatal signal 5. [17717739.612466] CPU: 13 PID: 33053 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17717739.624524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17717739.634132] RIP: 0033:0x7fffffffe062 [17717739.638109] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17717739.657448] RSP: 002b:000000c0004b5bf0 EFLAGS: 00000297 [17717739.663055] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17717739.670677] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17717739.678367] RBP: 000000c0004b5c90 R08: 0000000000000000 R09: 0000000000000000 [17717739.685896] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004b5c78 [17717739.693417] R13: 000000c0004ba800 R14: 000000c00045a9c0 R15: 00000000000df5d5 [17717739.700967] FS: 000000c000132890 GS: 0000000000000000 [17717740.235929] potentially unexpected fatal signal 5. [17717740.241149] CPU: 12 PID: 970230 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17717740.253144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17717740.262776] RIP: 0033:0x7fffffffe062 [17717740.266745] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17717740.285941] RSP: 002b:000000c0002cbbf0 EFLAGS: 00000297 [17717740.291594] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17717740.299283] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17717740.306805] RBP: 000000c0002cbc90 R08: 0000000000000000 R09: 0000000000000000 [17717740.314346] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002cbc78 [17717740.323251] R13: 000000c00062d800 R14: 000000c0004831e0 R15: 00000000000df5d2 [17717740.330802] FS: 000000c000500090 GS: 0000000000000000 [17717740.556346] potentially unexpected fatal signal 5. [17717740.561554] CPU: 1 PID: 951259 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17717740.573456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17717740.583091] RIP: 0033:0x7fffffffe062 [17717740.587130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17717740.607660] RSP: 002b:000000c0002cbbf0 EFLAGS: 00000297 [17717740.614637] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17717740.622185] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17717740.631057] RBP: 000000c0002cbc90 R08: 0000000000000000 R09: 0000000000000000 [17717740.638586] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cbc78 [17717740.647531] R13: 000000c00062d800 R14: 000000c0004831e0 R15: 00000000000df5d2 [17717740.653103] potentially unexpected fatal signal 5. [17717740.653591] potentially unexpected fatal signal 5. [17717740.653596] CPU: 17 PID: 929751 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17717740.653598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17717740.653603] RIP: 0033:0x7fffffffe062 [17717740.653606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17717740.653607] RSP: 002b:000000c0002cbbf0 EFLAGS: 00000297 [17717740.653609] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17717740.653609] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17717740.653610] RBP: 000000c0002cbc90 R08: 0000000000000000 R09: 0000000000000000 [17717740.653611] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cbc78 [17717740.653611] R13: 000000c00062d800 R14: 000000c0004831e0 R15: 00000000000df5d2 [17717740.653612] FS: 000000c000500090 GS: 0000000000000000 [17717740.656439] FS: 000000c000500090 GS: 0000000000000000 [17717740.663030] CPU: 66 PID: 919601 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17717740.793251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17717740.804273] RIP: 0033:0x7fffffffe062 [17717740.810674] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17717740.831240] RSP: 002b:000000c0002cbbf0 EFLAGS: 00000297 [17717740.838226] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17717740.847146] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17717740.856039] RBP: 000000c0002cbc90 R08: 0000000000000000 R09: 0000000000000000 [17717740.864933] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002cbc78 [17717740.873847] R13: 000000c00062d800 R14: 000000c0004831e0 R15: 00000000000df5d2 [17717740.882769] FS: 000000c000500090 GS: 0000000000000000 [17719902.671083] exe[123438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde1a4eab9 cs:33 sp:7f0ac3bf6858 ax:0 si:55bde1aa8097 di:ffffffffff600000 [17719902.790848] exe[128758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde1a4eab9 cs:33 sp:7f0ac3bf6858 ax:0 si:55bde1aa8097 di:ffffffffff600000 [17719902.903418] exe[123438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde1a4eab9 cs:33 sp:7f0ac3bf6858 ax:0 si:55bde1aa8097 di:ffffffffff600000 [17719902.996894] exe[122681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde1a4eab9 cs:33 sp:7f0ac3bb4858 ax:0 si:55bde1aa8097 di:ffffffffff600000 [17719918.967790] exe[134562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb6989d237 cs:33 sp:7ff366de5ef8 ax:27300000 si:55fb6990b273 di:ffffffffff600000 [17719919.081209] exe[134562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb6989d237 cs:33 sp:7ff366de5ef8 ax:27300000 si:55fb6990b273 di:ffffffffff600000 [17719919.195016] exe[127443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb6989d237 cs:33 sp:7ff366de5ef8 ax:27300000 si:55fb6990b273 di:ffffffffff600000 [17720417.523343] exe[100862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd8b0237 cs:33 sp:7fc0ad74aef8 ax:27300000 si:55a3cd91e273 di:ffffffffff600000 [17720417.668248] exe[125228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd8b0237 cs:33 sp:7fc0ad74aef8 ax:27300000 si:55a3cd91e273 di:ffffffffff600000 [17720417.810504] exe[125228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd8b0237 cs:33 sp:7fc0ad74aef8 ax:27300000 si:55a3cd91e273 di:ffffffffff600000 [17720762.921554] exe[141012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a060b0bab9 cs:33 sp:7f663425d858 ax:0 si:55a060b65062 di:ffffffffff600000 [17720763.070852] exe[139410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a060b0bab9 cs:33 sp:7f6633dbc858 ax:0 si:55a060b65062 di:ffffffffff600000 [17720763.102579] exe[139410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a060b0bab9 cs:33 sp:7f6633dbc858 ax:0 si:55a060b65062 di:ffffffffff600000 [17720763.150507] exe[139410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a060b0bab9 cs:33 sp:7f6633dbc858 ax:0 si:55a060b65062 di:ffffffffff600000 [17720763.184929] exe[139410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a060b0bab9 cs:33 sp:7f6633dbc858 ax:0 si:55a060b65062 di:ffffffffff600000 [17720763.218933] exe[139410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a060b0bab9 cs:33 sp:7f6633dbc858 ax:0 si:55a060b65062 di:ffffffffff600000 [17720763.251066] exe[139410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a060b0bab9 cs:33 sp:7f6633dbc858 ax:0 si:55a060b65062 di:ffffffffff600000 [17720763.281664] exe[139410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a060b0bab9 cs:33 sp:7f6633dbc858 ax:0 si:55a060b65062 di:ffffffffff600000 [17720763.319550] exe[139410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a060b0bab9 cs:33 sp:7f6633dbc858 ax:0 si:55a060b65062 di:ffffffffff600000 [17720763.350731] exe[139410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a060b0bab9 cs:33 sp:7f6633dbc858 ax:0 si:55a060b65062 di:ffffffffff600000 [17721245.446774] potentially unexpected fatal signal 5. [17721245.451999] CPU: 48 PID: 193354 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17721245.463987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17721245.473637] RIP: 0033:0x7fffffffe062 [17721245.477647] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17721245.496872] RSP: 002b:000000c000577ba0 EFLAGS: 00000297 [17721245.503857] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17721245.511412] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17721245.520322] RBP: 000000c000577c40 R08: 0000000000000000 R09: 0000000000000000 [17721245.529229] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000577c28 [17721245.538178] R13: 000000c0005b31d0 R14: 000000c0001dcb60 R15: 0000000000018b33 [17721245.547068] FS: 000000c000132490 GS: 0000000000000000 [17722134.836588] warn_bad_vsyscall: 25 callbacks suppressed [17722134.836592] exe[205850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027a5cd237 cs:33 sp:7f9990e3fef8 ax:27300000 si:56027a63b273 di:ffffffffff600000 [17722134.979426] exe[207073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027a5cd237 cs:33 sp:7f9990e3fef8 ax:27300000 si:56027a63b273 di:ffffffffff600000 [17722135.181306] exe[208740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027a5cd237 cs:33 sp:7f9990e3fef8 ax:27300000 si:56027a63b273 di:ffffffffff600000 [17723117.028739] exe[292683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631553eddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [17723117.108840] exe[291929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631553eddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [17723117.108892] exe[291818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631553eddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [17723117.178276] exe[295024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631553eddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [17723256.905382] exe[302724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0250c5237 cs:33 sp:7ef226455ef8 ax:27300000 si:55c025133273 di:ffffffffff600000 [17723256.983995] exe[302727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0250c5237 cs:33 sp:7ef226455ef8 ax:27300000 si:55c025133273 di:ffffffffff600000 [17723257.024254] exe[302727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0250c5237 cs:33 sp:7ef226455ef8 ax:27300000 si:55c025133273 di:ffffffffff600000 [17723520.766794] exe[269697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601f6b0bab9 cs:33 sp:7fc21c651ef8 ax:0 si:20000140 di:ffffffffff600000 [17723520.893565] exe[274614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601f6b0bab9 cs:33 sp:7fc21c630ef8 ax:0 si:20000140 di:ffffffffff600000 [17723521.013365] exe[262520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601f6b0bab9 cs:33 sp:7fc21c651ef8 ax:0 si:20000140 di:ffffffffff600000 [17724151.299572] exe[328296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56081ae97ab9 cs:33 sp:7f758e49b858 ax:0 si:56081aef1062 di:ffffffffff600000 [17724151.387990] exe[330262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56081ae97ab9 cs:33 sp:7f758e49b858 ax:0 si:56081aef1062 di:ffffffffff600000 [17724151.470899] exe[328366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56081ae97ab9 cs:33 sp:7f758e459858 ax:0 si:56081aef1062 di:ffffffffff600000 [17724600.542757] exe[264977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724600.743763] exe[264977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724600.801925] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400097 di:ffffffffff600000 [17724600.995117] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724601.034753] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724601.073657] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724601.112786] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724601.149405] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724601.190213] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724601.225848] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724622.559647] potentially unexpected fatal signal 5. [17724622.564885] CPU: 5 PID: 327076 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17724622.576778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17724622.586428] RIP: 0033:0x7fffffffe062 [17724622.591887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17724622.612455] RSP: 002b:000000c0004fdba0 EFLAGS: 00000297 [17724622.619455] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17724622.628393] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000562207a00000 [17724622.637314] RBP: 000000c0004fdc40 R08: 0000000000000000 R09: 0000000000000000 [17724622.646303] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004fdc28 [17724622.655183] R13: 000000c00058c600 R14: 000000c0005216c0 R15: 000000000004b78b [17724622.664100] FS: 0000000001ee4bd0 GS: 0000000000000000 [17724622.939878] potentially unexpected fatal signal 5. [17724622.945189] CPU: 7 PID: 321061 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17724622.958492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17724622.968420] RIP: 0033:0x7fffffffe062 [17724622.972458] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17724622.993108] RSP: 002b:000000c0004fdba0 EFLAGS: 00000297 [17724623.000110] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17724623.009065] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17724623.018061] RBP: 000000c0004fdc40 R08: 0000000000000000 R09: 0000000000000000 [17724623.027059] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004fdc28 [17724623.035905] R13: 000000c00058c600 R14: 000000c0005216c0 R15: 000000000004b78b [17724623.044837] FS: 0000000001ee4bd0 GS: 0000000000000000 [17724632.119911] warn_bad_vsyscall: 58 callbacks suppressed [17724632.119916] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724632.762461] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724633.395236] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724633.716753] exe[262221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724634.044963] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724634.345251] exe[262221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724634.618281] exe[321554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724634.809238] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724635.008702] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724635.191946] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724637.132184] warn_bad_vsyscall: 44 callbacks suppressed [17724637.132189] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17724637.171399] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17724637.207832] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17724637.244822] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17724637.331115] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17724637.367006] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17724637.405930] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17724637.442741] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17724637.478469] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17724637.518309] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17724642.145513] warn_bad_vsyscall: 103 callbacks suppressed [17724642.145518] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17724642.382168] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17724642.524227] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17724642.616581] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17724642.838367] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724643.136234] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724643.279476] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724643.431990] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724643.684287] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724643.834843] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724647.271656] warn_bad_vsyscall: 20 callbacks suppressed [17724647.271660] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724647.316613] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724647.352022] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724647.388444] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724647.426216] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724647.467489] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724647.504371] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724647.540611] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724647.621377] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724647.660951] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724652.795378] warn_bad_vsyscall: 77 callbacks suppressed [17724652.795383] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724653.134609] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724653.356608] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724653.993290] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724654.494433] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724654.976850] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724656.740531] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400097 di:ffffffffff600000 [17724657.455779] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724657.763028] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724658.012746] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724658.025203] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724658.306926] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724658.592589] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724658.638619] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724658.677232] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724658.718629] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724658.752556] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724658.792973] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724658.831127] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724663.402313] warn_bad_vsyscall: 60 callbacks suppressed [17724663.402318] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724663.695704] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724666.274752] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724666.499862] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724666.656596] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724666.811029] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724666.965236] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724667.120146] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724667.375837] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724667.566552] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724668.450020] warn_bad_vsyscall: 4 callbacks suppressed [17724668.450024] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724668.514972] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724668.867252] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724669.011690] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724669.076701] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724669.205051] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724669.419301] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724669.780106] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724669.935568] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724669.989898] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb08248e858 ax:0 si:5571be400062 di:ffffffffff600000 [17724673.482097] warn_bad_vsyscall: 15 callbacks suppressed [17724673.482101] exe[264977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724673.778947] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724674.021518] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724674.081829] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb08248e858 ax:0 si:5571be400097 di:ffffffffff600000 [17724674.259481] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724674.439767] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724674.643386] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724674.838564] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724674.999570] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724675.343081] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724678.542677] warn_bad_vsyscall: 16 callbacks suppressed [17724678.542681] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724678.774403] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724678.979846] exe[264977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724679.196867] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724679.379183] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724679.428274] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724679.577348] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724679.622822] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724679.822208] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724679.996302] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724683.812291] warn_bad_vsyscall: 19 callbacks suppressed [17724683.812295] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724684.066606] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724684.140027] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724684.385825] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724684.423302] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724684.457563] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724684.495458] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724684.534400] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724684.575889] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724684.620990] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724688.986739] warn_bad_vsyscall: 74 callbacks suppressed [17724688.986776] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb08248e858 ax:0 si:5571be400062 di:ffffffffff600000 [17724689.184068] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724689.223589] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724689.262338] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724689.301771] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724689.340903] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724689.378189] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724689.416484] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724689.452932] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724689.493995] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724695.906978] warn_bad_vsyscall: 29 callbacks suppressed [17724695.906983] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724698.551104] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724698.800695] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724699.005226] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17724699.185641] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724699.360503] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724699.395183] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724699.530467] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724699.570938] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724699.722692] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724701.421313] warn_bad_vsyscall: 6 callbacks suppressed [17724701.421321] exe[262236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724701.662273] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724701.703569] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724701.739648] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724701.780459] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724701.821703] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724701.861578] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724701.902811] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724701.944908] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724701.986164] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724706.533462] warn_bad_vsyscall: 53 callbacks suppressed [17724706.533466] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724706.729921] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724706.869731] exe[262236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724706.913366] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724707.060983] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724707.243424] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724707.434941] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724707.475920] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724707.517049] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724707.556146] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724711.540296] warn_bad_vsyscall: 48 callbacks suppressed [17724711.540300] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724711.686667] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724711.744810] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724712.049948] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724712.304724] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724712.500076] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724712.664546] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724712.922047] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724713.086278] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724713.273832] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724716.668540] warn_bad_vsyscall: 16 callbacks suppressed [17724716.668544] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724716.732899] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724716.919787] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724716.929030] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17724717.122296] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724717.427874] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724717.471514] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724717.629420] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724717.814732] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17724718.158423] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17725148.294631] potentially unexpected fatal signal 5. [17725148.299864] CPU: 29 PID: 372562 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17725148.308877] potentially unexpected fatal signal 5. [17725148.311839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17725148.317041] CPU: 27 PID: 372556 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17725148.317043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17725148.317048] RIP: 0033:0x7fffffffe062 [17725148.317051] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17725148.317052] RSP: 002b:000000c0002e3bf0 EFLAGS: 00000297 [17725148.317054] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17725148.317055] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17725148.317056] RBP: 000000c0002e3c90 R08: 0000000000000000 R09: 0000000000000000 [17725148.317057] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002e3c78 [17725148.317058] R13: 000000c0005a3800 R14: 000000c000444ea0 R15: 00000000000319ba [17725148.317059] FS: 000000c0005ae090 GS: 0000000000000000 [17725148.423189] RIP: 0033:0x7fffffffe062 [17725148.427182] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17725148.447721] RSP: 002b:000000c0002e3bf0 EFLAGS: 00000297 [17725148.454754] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17725148.463652] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17725148.471177] RBP: 000000c0002e3c90 R08: 0000000000000000 R09: 0000000000000000 [17725148.480108] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002e3c78 [17725148.487682] R13: 000000c0005a3800 R14: 000000c000444ea0 R15: 00000000000319ba [17725148.496592] FS: 000000c0005ae090 GS: 0000000000000000 [17725148.749391] potentially unexpected fatal signal 5. [17725148.755243] CPU: 46 PID: 372564 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17725148.768571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17725148.779654] RIP: 0033:0x7fffffffe062 [17725148.782594] potentially unexpected fatal signal 5. [17725148.785005] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17725148.791574] CPU: 43 PID: 372572 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17725148.812109] RSP: 002b:000000c0004bdbf0 EFLAGS: 00000297 [17725148.812111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17725148.812112] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17725148.812113] RBP: 000000c0004bdc90 R08: 0000000000000000 R09: 0000000000000000 [17725148.812113] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004bdc78 [17725148.812113] R13: 000000c000204800 R14: 000000c000191040 R15: 00000000000319b6 [17725148.812114] FS: 000000c000132490 GS: 0000000000000000 [17725148.877109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17725148.886726] RIP: 0033:0x7fffffffe062 [17725148.892081] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17725148.911263] RSP: 002b:000000c0002e3bf0 EFLAGS: 00000297 [17725148.916901] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17725148.925810] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17725148.934726] RBP: 000000c0002e3c90 R08: 0000000000000000 R09: 0000000000000000 [17725148.943643] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002e3c78 [17725148.952544] R13: 000000c0005a3800 R14: 000000c000444ea0 R15: 00000000000319ba [17725148.961457] FS: 000000c0005ae090 GS: 0000000000000000 [17725170.086732] potentially unexpected fatal signal 5. [17725170.091959] CPU: 74 PID: 373582 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17725170.103955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17725170.113615] RIP: 0033:0x7fffffffe062 [17725170.117677] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17725170.136868] RSP: 002b:000000c0001d3bf0 EFLAGS: 00000297 [17725170.143905] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17725170.151463] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17725170.159009] RBP: 000000c0001d3c90 R08: 0000000000000000 R09: 0000000000000000 [17725170.167958] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001d3c78 [17725170.176859] R13: 000000c0001da800 R14: 000000c0004be9c0 R15: 0000000000031e29 [17725170.184416] FS: 000000c000584090 GS: 0000000000000000 [17725257.109517] warn_bad_vsyscall: 15 callbacks suppressed [17725257.109521] exe[379493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2e60edab9 cs:33 sp:7f4b665e3858 ax:0 si:55d2e6147062 di:ffffffffff600000 [17725257.249088] exe[380447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2e60edab9 cs:33 sp:7f4b665e3858 ax:0 si:55d2e6147062 di:ffffffffff600000 [17725257.460076] exe[380211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2e60edab9 cs:33 sp:7f4b665e3858 ax:0 si:55d2e6147062 di:ffffffffff600000 [17725257.501056] exe[380219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2e60edab9 cs:33 sp:7f4b665c2858 ax:0 si:55d2e6147062 di:ffffffffff600000 [17725275.285197] potentially unexpected fatal signal 5. [17725275.290445] CPU: 54 PID: 383177 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17725275.302429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17725275.312050] RIP: 0033:0x7fffffffe062 [17725275.316022] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17725275.335205] RSP: 002b:000000c00058dba0 EFLAGS: 00000297 [17725275.340822] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17725275.348356] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17725275.355904] RBP: 000000c00058dc40 R08: 0000000000000000 R09: 0000000000000000 [17725275.363588] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058dc28 [17725275.372523] R13: 000000c0002f40c0 R14: 000000c0004bc680 R15: 0000000000035207 [17725275.381456] FS: 000000c000132890 GS: 0000000000000000 [17725591.905887] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17725592.103005] exe[321554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17725592.144451] exe[321554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17725592.284192] exe[280390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17725592.324131] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17725825.316249] potentially unexpected fatal signal 5. [17725825.321480] CPU: 77 PID: 414905 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17725825.333491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17725825.343129] RIP: 0033:0x7fffffffe062 [17725825.347098] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17725825.366364] RSP: 002b:000000c000485ba0 EFLAGS: 00000297 [17725825.372028] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17725825.380912] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17725825.388450] RBP: 000000c000485c40 R08: 0000000000000000 R09: 0000000000000000 [17725825.396002] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000485c28 [17725825.403543] R13: 000000c000170870 R14: 000000c00047d860 R15: 0000000000064f0e [17725825.412499] FS: 000000c000180090 GS: 0000000000000000 [17726544.881065] exe[264977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17726545.183450] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17726545.218873] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17726545.253707] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17726545.288677] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17726545.335703] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17726545.373726] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17726545.409711] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17726545.449299] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17726545.487732] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17727019.132527] potentially unexpected fatal signal 5. [17727019.137774] CPU: 15 PID: 419541 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17727019.149792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17727019.159421] RIP: 0033:0x7fffffffe062 [17727019.163449] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17727019.184014] RSP: 002b:000000c0005e7ba0 EFLAGS: 00000297 [17727019.191011] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17727019.199931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17727019.208893] RBP: 000000c0005e7c40 R08: 0000000000000000 R09: 0000000000000000 [17727019.217773] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e7c28 [17727019.226705] R13: 000000c00027e0c0 R14: 000000c0005344e0 R15: 0000000000065b09 [17727019.235605] FS: 0000000001ee4bd0 GS: 0000000000000000 [17727855.505590] potentially unexpected fatal signal 5. [17727855.510923] CPU: 91 PID: 451278 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17727855.522921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17727855.532585] RIP: 0033:0x7fffffffe062 [17727855.536564] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17727855.557144] RSP: 002b:000000c000605ba0 EFLAGS: 00000297 [17727855.562794] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17727855.570358] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17727855.577934] RBP: 000000c000605c40 R08: 0000000000000000 R09: 0000000000000000 [17727855.586839] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000605c28 [17727855.594417] R13: 000000c0003ae7e0 R14: 000000c0001f2d00 R15: 000000000006e22b [17727855.602043] FS: 000000c000132890 GS: 0000000000000000 [17728680.242509] warn_bad_vsyscall: 25 callbacks suppressed [17728680.242513] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728680.494127] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728680.729485] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728680.843771] exe[280390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728726.448041] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728726.736273] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728727.236272] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728727.653213] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17728727.788116] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728727.825229] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728727.858119] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728727.894670] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728727.933070] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728727.969380] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728745.213468] warn_bad_vsyscall: 27 callbacks suppressed [17728745.213472] exe[478436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728745.414085] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728745.582576] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17728760.479700] potentially unexpected fatal signal 5. [17728760.484914] CPU: 2 PID: 510859 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17728760.496833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17728760.506491] RIP: 0033:0x7fffffffe062 [17728760.510497] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17728760.531100] RSP: 002b:000000c000489bf0 EFLAGS: 00000297 [17728760.538066] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17728760.545634] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17728760.554553] RBP: 000000c000489c90 R08: 0000000000000000 R09: 0000000000000000 [17728760.563475] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000489c78 [17728760.567980] potentially unexpected fatal signal 5. [17728760.572385] R13: 000000c0001fa800 R14: 000000c00019ab60 R15: 000000000005b069 [17728760.577566] CPU: 13 PID: 510861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17728760.577568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17728760.577573] RIP: 0033:0x7fffffffe062 [17728760.577576] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17728760.577577] RSP: 002b:000000c000489bf0 EFLAGS: 00000297 [17728760.577578] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17728760.577579] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17728760.577580] RBP: 000000c000489c90 R08: 0000000000000000 R09: 0000000000000000 [17728760.577581] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000489c78 [17728760.577581] R13: 000000c0001fa800 R14: 000000c00019ab60 R15: 000000000005b069 [17728760.577582] FS: 00000000021b7130 GS: 0000000000000000 [17728760.682769] FS: 00000000021b7130 GS: 0000000000000000 [17728760.969618] potentially unexpected fatal signal 5. [17728760.975116] CPU: 37 PID: 434420 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17728760.987138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17728760.998096] RIP: 0033:0x7fffffffe062 [17728761.003447] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17728761.024015] RSP: 002b:000000c000487bf0 EFLAGS: 00000297 [17728761.031012] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17728761.039931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17728761.047460] RBP: 000000c000487c90 R08: 0000000000000000 R09: 0000000000000000 [17728761.055001] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000487c78 [17728761.062538] R13: 000000c00021c800 R14: 000000c0005424e0 R15: 000000000005b063 [17728761.070086] FS: 000000c000132490 GS: 0000000000000000 [17728761.106431] potentially unexpected fatal signal 5. [17728761.112881] CPU: 38 PID: 373265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17728761.124865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17728761.134476] RIP: 0033:0x7fffffffe062 [17728761.138452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17728761.159013] RSP: 002b:000000c000487bf0 EFLAGS: 00000297 [17728761.166033] RAX: 000000000007cb9d RBX: 0000000000000000 RCX: 00007fffffffe05a [17728761.174962] RDX: 0000000000000000 RSI: 000000c000488000 RDI: 0000000000012f00 [17728761.183983] RBP: 000000c000487c90 R08: 000000c000941870 R09: 0000000000000000 [17728761.192882] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000487c78 [17728761.200405] R13: 000000c00021c800 R14: 000000c0005424e0 R15: 000000000005b063 [17728761.209354] FS: 000000c000132490 GS: 0000000000000000 [17728773.074581] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728773.317189] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728773.487935] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728887.306536] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728888.021310] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728888.354970] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17728918.817429] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728919.040085] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728919.231542] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728919.285097] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728919.501146] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728919.654242] exe[270292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728919.699148] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17728919.942789] exe[270292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17728958.213226] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728958.416386] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17728958.586098] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728967.691987] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728968.007526] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728968.195255] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17728996.018423] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17728996.194661] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17728996.229020] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17728996.364951] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17728996.404518] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17729238.353282] exe[280390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17729238.541340] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17729238.680554] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17729238.835446] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb08248e858 ax:0 si:5571be400097 di:ffffffffff600000 [17729275.576930] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729275.774862] exe[270292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729276.043515] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17729332.234479] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729332.423011] exe[262236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729332.563878] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729362.492546] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17729362.653542] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17729362.663589] exe[280390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400097 di:ffffffffff600000 [17729362.815353] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17729468.285618] exe[321554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729468.471337] exe[321554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729468.725492] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729468.781123] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729507.587322] exe[321554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729507.775253] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729507.808395] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729507.842753] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729507.878679] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729507.912346] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729507.947479] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729507.983318] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729508.021285] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729508.058288] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729530.602131] warn_bad_vsyscall: 57 callbacks suppressed [17729530.602135] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729530.881379] exe[262225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729531.047656] exe[262225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729531.090966] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729535.558808] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729535.725326] exe[262225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729535.858719] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729535.894273] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729631.592301] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729631.996795] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729632.155773] exe[262236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729632.205643] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729709.940328] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17729710.086374] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17729710.219156] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17729712.851846] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729713.026549] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729713.170222] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729733.794159] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729733.975063] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729734.015201] exe[262307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729734.139089] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729734.145225] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17729743.837543] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729743.999332] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729744.007170] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17729744.161949] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729744.211288] exe[262225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17729952.068810] exe[478436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729952.407256] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17729952.566526] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730033.119226] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730033.273405] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730033.433316] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730073.408959] exe[545583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f479a4b6858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730073.555182] exe[544487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f4799ffe858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730073.588698] exe[544487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f4799ffe858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730073.622876] exe[544487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f4799ffe858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730073.656077] exe[537853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f4799ffe858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730073.689581] exe[543974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f4799ffe858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730073.720323] exe[543974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f4799ffe858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730073.752180] exe[543974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f4799ffe858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730073.785597] exe[540363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f4799ffe858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730073.816880] exe[537879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f4799ffe858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730121.429948] warn_bad_vsyscall: 42 callbacks suppressed [17730121.429951] exe[537841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f479a4b6858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730121.527307] exe[539932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f479a495858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730121.621847] exe[539937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a26faab9 cs:33 sp:7f479a495858 ax:0 si:55b0a2754062 di:ffffffffff600000 [17730131.931178] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730132.222462] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730132.353956] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730135.474278] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730135.852830] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730136.001204] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730163.840924] exe[478436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730164.008732] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730164.016373] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730164.298190] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730165.065479] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730165.295820] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730165.340145] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730165.603111] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730182.455340] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730182.754098] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730182.925387] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730182.980407] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730189.995140] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730190.210803] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730190.354838] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730190.406385] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730196.054220] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730196.315874] exe[262225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730196.459817] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730247.869866] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730248.035362] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730248.080986] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400097 di:ffffffffff600000 [17730248.221880] exe[279010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730248.266525] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400097 di:ffffffffff600000 [17730254.805407] potentially unexpected fatal signal 5. [17730254.810631] CPU: 94 PID: 568913 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17730254.822608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17730254.832233] RIP: 0033:0x7fffffffe062 [17730254.836267] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17730254.856828] RSP: 002b:000000c0001e7ba0 EFLAGS: 00000297 [17730254.862467] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17730254.870010] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17730254.878933] RBP: 000000c0001e7c40 R08: 0000000000000000 R09: 0000000000000000 [17730254.886490] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001e7c28 [17730254.894065] R13: 000000c0001b2930 R14: 000000c0001dab60 R15: 000000000008171e [17730254.902967] FS: 000000c000180090 GS: 0000000000000000 [17730269.570989] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730269.759396] exe[262303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730269.768702] exe[279010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730269.916999] exe[263485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730335.219810] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730335.413845] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb08248e858 ax:0 si:5571be400062 di:ffffffffff600000 [17730335.571245] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730397.497945] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730397.685991] exe[262216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730397.885457] exe[262216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730417.994383] exe[262216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730418.311226] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730418.471251] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730523.434192] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730523.616987] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730523.747512] exe[262307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730523.798254] exe[478436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730681.275116] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730681.507435] exe[262225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730681.560494] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730681.687347] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730785.176828] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730785.373437] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730785.415223] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730785.452230] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730785.488634] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730785.535883] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730785.566930] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730785.598980] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730785.636330] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730785.672189] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730820.458852] warn_bad_vsyscall: 57 callbacks suppressed [17730820.458856] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730820.617335] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730820.753494] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730830.023042] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730830.199461] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730830.335258] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730830.385166] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400097 di:ffffffffff600000 [17730833.651839] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730833.843727] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb08248e858 ax:0 si:5571be400097 di:ffffffffff600000 [17730834.001639] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400097 di:ffffffffff600000 [17730904.838941] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730905.011895] exe[262216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730905.177324] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730934.650844] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17730935.055807] exe[270292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730935.242044] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730935.290642] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17730939.795184] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730940.072188] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730940.322598] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17730940.372575] exe[262221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400097 di:ffffffffff600000 [17731038.122496] exe[590933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731038.281952] exe[280390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731038.440513] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731055.298957] exe[590933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731055.475358] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731055.599141] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731074.162985] exe[590926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731074.346129] exe[590933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731074.387419] exe[590926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731074.670753] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731109.805862] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731109.966674] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731110.094357] exe[592690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731110.102059] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17731292.887996] exe[263485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731293.049932] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731293.202102] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731293.261321] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb08248e858 ax:0 si:5571be400097 di:ffffffffff600000 [17731394.701968] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400070 di:ffffffffff600000 [17731394.962146] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17731395.127872] exe[590926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400070 di:ffffffffff600000 [17731397.040231] exe[280390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731397.193235] exe[280390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731397.243321] exe[262216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17731397.371405] exe[262221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731457.997160] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731458.135056] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731458.271448] exe[270292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731458.279123] exe[590933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400097 di:ffffffffff600000 [17731470.756588] exe[270292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731470.913638] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb08248e858 ax:0 si:5571be400062 di:ffffffffff600000 [17731471.067524] exe[590924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731510.107940] exe[559612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56301210c237 cs:33 sp:7f0c6668cef8 ax:27300000 si:56301217a273 di:ffffffffff600000 [17731510.219640] exe[577975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56301210c237 cs:33 sp:7f0c6668cef8 ax:27300000 si:56301217a273 di:ffffffffff600000 [17731510.335839] exe[587184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56301210c237 cs:33 sp:7f0c6668cef8 ax:27300000 si:56301217a273 di:ffffffffff600000 [17731625.522357] exe[262216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731625.752288] exe[262221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731625.947425] exe[262216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731629.701138] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731630.019942] exe[262198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731630.172496] exe[262216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731710.615711] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731710.837796] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731711.063015] exe[592690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731729.249746] exe[262221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731732.201134] exe[262221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731734.870991] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731744.886031] exe[592081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589df33fab9 cs:33 sp:7fb10eb24ef8 ax:0 si:20001340 di:ffffffffff600000 [17731744.993494] exe[611412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589df33fab9 cs:33 sp:7fb10eae2ef8 ax:0 si:20001340 di:ffffffffff600000 [17731745.131233] exe[592013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589df33fab9 cs:33 sp:7fb10eae2ef8 ax:0 si:20001340 di:ffffffffff600000 [17731764.514733] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731764.668287] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731764.715833] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17731764.983676] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17731773.234750] exe[600635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731773.331341] exe[592451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731773.422087] exe[592315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731773.495102] exe[591939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731773.580215] exe[592112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731773.651337] exe[610176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731773.725293] exe[592195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731773.807818] exe[592087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731773.858646] exe[587648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731773.955721] exe[592389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731778.904059] warn_bad_vsyscall: 48 callbacks suppressed [17731778.904063] exe[597402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000000 di:ffffffffff600000 [17731779.723001] exe[592210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731779.816433] exe[592253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc62eef8 ax:0 si:20001340 di:ffffffffff600000 [17731779.905287] exe[587593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20001340 di:ffffffffff600000 [17731779.983177] exe[592466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000000 di:ffffffffff600000 [17731780.066842] exe[592500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000000 di:ffffffffff600000 [17731780.197269] exe[597684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000000 di:ffffffffff600000 [17731780.198907] exe[592420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20000000 di:ffffffffff600000 [17731780.293644] exe[592313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731780.439751] exe[592197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20001340 di:ffffffffff600000 [17731783.909458] warn_bad_vsyscall: 262 callbacks suppressed [17731783.909462] exe[598285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731783.985078] exe[592172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731784.017308] exe[609964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20001340 di:ffffffffff600000 [17731784.083265] exe[592087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20001340 di:ffffffffff600000 [17731784.177652] exe[587648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731784.278987] exe[592000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731784.366103] exe[592221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731784.485847] exe[586277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000000 di:ffffffffff600000 [17731784.555463] exe[592500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000000 di:ffffffffff600000 [17731784.585938] exe[592498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000000 di:ffffffffff600000 [17731788.924576] warn_bad_vsyscall: 141 callbacks suppressed [17731788.924580] exe[594265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20001340 di:ffffffffff600000 [17731789.012989] exe[594265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731789.144567] exe[592917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731789.180368] exe[592913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc1feef8 ax:0 si:20001340 di:ffffffffff600000 [17731789.281890] exe[592818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20001340 di:ffffffffff600000 [17731789.362352] exe[597934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000040 di:ffffffffff600000 [17731789.472239] exe[592802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000040 di:ffffffffff600000 [17731789.497028] exe[597933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20000040 di:ffffffffff600000 [17731789.570094] exe[592915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000040 di:ffffffffff600000 [17731789.594062] exe[592910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20000040 di:ffffffffff600000 [17731793.995614] warn_bad_vsyscall: 219 callbacks suppressed [17731793.995618] exe[587734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731794.103290] exe[593004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731794.178890] exe[597273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20001340 di:ffffffffff600000 [17731794.266918] exe[591855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000000 di:ffffffffff600000 [17731794.351188] exe[591952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20000000 di:ffffffffff600000 [17731794.447442] exe[592566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000000 di:ffffffffff600000 [17731794.474429] exe[592910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20000000 di:ffffffffff600000 [17731794.693231] exe[598285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731794.814597] exe[592906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20001340 di:ffffffffff600000 [17731794.924461] exe[592112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731799.016446] warn_bad_vsyscall: 161 callbacks suppressed [17731799.016450] exe[597934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731799.017566] exe[592906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc64fef8 ax:0 si:20001340 di:ffffffffff600000 [17731799.100018] exe[592456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000040 di:ffffffffff600000 [17731799.185722] exe[609897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000040 di:ffffffffff600000 [17731799.266000] exe[587593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20000040 di:ffffffffff600000 [17731799.349415] exe[609897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731799.425370] exe[610050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731799.451847] exe[609952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731799.518443] exe[592917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731799.599088] exe[609958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a068507ab9 cs:33 sp:7f04cc670ef8 ax:0 si:20001340 di:ffffffffff600000 [17731930.192152] warn_bad_vsyscall: 146 callbacks suppressed [17731930.192159] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731930.696640] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731930.861653] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17731977.296061] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731977.510848] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731977.655295] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731999.091879] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731999.444968] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17731999.589068] exe[590926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17732025.335687] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17732025.605903] exe[590926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17732025.733478] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17732025.776040] exe[262861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17732031.207427] exe[262236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732031.479224] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732031.516447] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732031.643254] exe[590926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732037.998388] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732038.151232] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732038.301874] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732041.883936] exe[280390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732042.291646] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732042.340599] exe[262221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17732042.476275] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732042.527144] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17732079.589457] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17732079.742442] exe[263433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17732079.885250] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400097 di:ffffffffff600000 [17732127.589122] exe[590926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732127.769114] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732127.918026] exe[590926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732162.298537] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732162.472380] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732162.513608] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732162.642410] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17732186.559096] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732186.707708] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732186.714794] exe[270292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17732186.866992] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732278.274366] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732278.500907] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732278.666130] exe[272525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732300.174037] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732300.364701] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732300.410285] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732300.546195] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732312.898689] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732313.108407] exe[274919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732313.147643] exe[329959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732313.264526] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732313.306010] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732372.941809] potentially unexpected fatal signal 5. [17732372.947053] CPU: 18 PID: 627243 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17732372.959042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17732372.968685] RIP: 0033:0x7fffffffe062 [17732372.972673] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17732372.991940] RSP: 002b:000000c000531bf0 EFLAGS: 00000297 [17732372.998935] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17732373.007874] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17732373.016819] RBP: 000000c000531c90 R08: 0000000000000000 R09: 0000000000000000 [17732373.025752] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000531c78 [17732373.033317] R13: 000000c00056c800 R14: 000000c000494ea0 R15: 000000000007ccf4 [17732373.042233] FS: 000000c000132890 GS: 0000000000000000 [17732373.154263] potentially unexpected fatal signal 5. [17732373.159409] CPU: 27 PID: 593369 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17732373.172763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17732373.182377] RIP: 0033:0x7fffffffe062 [17732373.187756] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17732373.208283] RSP: 002b:000000c000531bf0 EFLAGS: 00000297 [17732373.215270] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17732373.224178] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17732373.233094] RBP: 000000c000531c90 R08: 0000000000000000 R09: 0000000000000000 [17732373.236653] potentially unexpected fatal signal 5. [17732373.242010] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000531c78 [17732373.248576] CPU: 46 PID: 627244 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17732373.248579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17732373.257475] R13: 000000c00056c800 R14: 000000c000494ea0 R15: 000000000007ccf4 [17732373.257477] FS: 000000c000132890 GS: 0000000000000000 [17732373.297700] RIP: 0033:0x7fffffffe062 [17732373.303079] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17732373.323613] RSP: 002b:000000c000531bf0 EFLAGS: 00000297 [17732373.330616] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17732373.339514] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17732373.348447] RBP: 000000c000531c90 R08: 0000000000000000 R09: 0000000000000000 [17732373.357362] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000531c78 [17732373.366267] R13: 000000c00056c800 R14: 000000c000494ea0 R15: 000000000007ccf4 [17732373.375188] FS: 000000c000132890 GS: 0000000000000000 [17732404.178366] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732404.358209] exe[263485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732404.660267] exe[262221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732407.841024] potentially unexpected fatal signal 11. [17732407.846337] CPU: 20 PID: 514306 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17732407.858331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17732407.867977] RIP: 0033:0x558d916e6d97 [17732407.871994] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [17732407.893107] RSP: 002b:00007f8fe5cadc90 EFLAGS: 00010206 [17732407.900100] RAX: 00007f8fe5cae500 RBX: 00007f8fe5cae1f0 RCX: 0000000000000000 [17732407.909056] RDX: 00007f8fe5cae370 RSI: 0000558d917693d8 RDI: 00007f8fe5cae1f0 [17732407.917969] RBP: 00007f8fe5cae2e0 R08: 0000000000000000 R09: 0000000000000000 [17732407.926904] R10: 0000000000001000 R11: 0000000000000293 R12: 0000558d917693d8 [17732407.935843] R13: 00007f8fe5cae370 R14: 0000000000000000 R15: 00007f8fe5cae1f0 [17732407.944788] FS: 0000558d9237c480 GS: 0000000000000000 [17732407.970364] potentially unexpected fatal signal 5. [17732407.976404] CPU: 81 PID: 513850 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17732407.978956] potentially unexpected fatal signal 5. [17732407.989777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17732407.994959] CPU: 89 PID: 556380 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17732407.994961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17732407.994965] RIP: 0033:0x7fffffffe062 [17732407.994968] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17732407.994969] RSP: 002b:000000c00066ba88 EFLAGS: 00000297 [17732407.994971] RAX: 0000556e2f600000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17732407.994971] RDX: 0000000000000003 RSI: 0000000000177000 RDI: 0000556e2f600000 [17732407.994972] RBP: 000000c00066bb18 R08: 0000000000000009 R09: 000000001efb0000 [17732407.994972] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00066b9a8 [17732407.994973] R13: 000000c00013a800 R14: 000000c0001764e0 R15: 000000000007d2a3 [17732407.994976] FS: 00007f9292a896c0 GS: 0000000000000000 [17732408.005974] RIP: 0033:0x7fffffffe062 [17732408.005978] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17732408.005979] RSP: 002b:000000c00066ba88 EFLAGS: 00000297 [17732408.140947] RAX: 00007fb383b86000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17732408.149911] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007fb383b86000 [17732408.158852] RBP: 000000c00066bb18 R08: 0000000000000009 R09: 0000000008be2000 [17732408.167750] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00066b9a8 [17732408.176670] R13: 000000c00013a800 R14: 000000c0001764e0 R15: 000000000007d2a3 [17732408.185635] FS: 00007f9292a896c0 GS: 0000000000000000 [17732638.428962] exe[262306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732638.608552] exe[262184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732638.741538] exe[321554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732638.779872] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732679.650573] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732680.012224] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732680.308370] exe[263340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732912.725193] exe[324374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732912.895624] exe[590933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732913.053184] exe[262245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732919.868029] exe[590933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732920.111367] exe[262221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732920.225808] exe[262221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732959.515170] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824d0858 ax:0 si:5571be400062 di:ffffffffff600000 [17732959.697973] exe[280390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17732959.849454] exe[280390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571be3a6ab9 cs:33 sp:7fb0824af858 ax:0 si:5571be400062 di:ffffffffff600000 [17733007.852069] exe[651697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56509c5efab9 cs:33 sp:7f90853b9ef8 ax:0 si:20000440 di:ffffffffff600000 [17733008.020904] exe[650816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56509c5efab9 cs:33 sp:7f90853b9ef8 ax:0 si:20000440 di:ffffffffff600000 [17733008.192363] exe[658078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56509c5efab9 cs:33 sp:7f9085398ef8 ax:0 si:20000440 di:ffffffffff600000 [17733008.225863] exe[658082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56509c5efab9 cs:33 sp:7f9085398ef8 ax:0 si:20000440 di:ffffffffff600000 [17733008.256988] exe[657941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56509c5efab9 cs:33 sp:7f9085398ef8 ax:0 si:20000440 di:ffffffffff600000 [17733008.300186] exe[658082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56509c5efab9 cs:33 sp:7f9085398ef8 ax:0 si:20000440 di:ffffffffff600000 [17733008.356617] exe[657858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56509c5efab9 cs:33 sp:7f9085398ef8 ax:0 si:20000440 di:ffffffffff600000 [17733008.394115] exe[657944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56509c5efab9 cs:33 sp:7f9085398ef8 ax:0 si:20000440 di:ffffffffff600000 [17733008.435499] exe[657940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56509c5efab9 cs:33 sp:7f9085398ef8 ax:0 si:20000440 di:ffffffffff600000 [17733008.483192] exe[658101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56509c5efab9 cs:33 sp:7f9085398ef8 ax:0 si:20000440 di:ffffffffff600000 [17733990.679178] warn_bad_vsyscall: 23 callbacks suppressed [17733990.679181] exe[690127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b602bab9 cs:33 sp:7fa77fb98ef8 ax:0 si:20000b00 di:ffffffffff600000 [17733990.788303] exe[689271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b602bab9 cs:33 sp:7fa77fb98ef8 ax:0 si:20000b00 di:ffffffffff600000 [17733990.788586] exe[689855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b602bab9 cs:33 sp:7fa77fb77ef8 ax:0 si:20000b00 di:ffffffffff600000 [17733990.928068] exe[692106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b602bab9 cs:33 sp:7fa77fb77ef8 ax:0 si:20000b00 di:ffffffffff600000 [17733990.947965] exe[692106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b602bab9 cs:33 sp:7fa77fb77ef8 ax:0 si:20000b00 di:ffffffffff600000 [17733990.968699] exe[692106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b602bab9 cs:33 sp:7fa77fb77ef8 ax:0 si:20000b00 di:ffffffffff600000 [17733990.989790] exe[692106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b602bab9 cs:33 sp:7fa77fb77ef8 ax:0 si:20000b00 di:ffffffffff600000 [17733991.012738] exe[691336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b602bab9 cs:33 sp:7fa77fb77ef8 ax:0 si:20000b00 di:ffffffffff600000 [17733991.033477] exe[691336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b602bab9 cs:33 sp:7fa77fb77ef8 ax:0 si:20000b00 di:ffffffffff600000 [17733991.054126] exe[691336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b602bab9 cs:33 sp:7fa77fb77ef8 ax:0 si:20000b00 di:ffffffffff600000 [17734818.284889] warn_bad_vsyscall: 58 callbacks suppressed [17734818.284892] exe[692383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734818.367493] exe[692382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734818.443142] exe[692297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734818.467137] exe[716111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734848.428484] exe[702505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734848.501900] exe[692384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734848.576759] exe[691711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734848.633845] exe[691710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734848.699812] exe[709687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734848.798497] exe[702545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734848.868660] exe[709687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734848.942375] exe[692384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734848.965021] exe[692384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188153858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734849.088425] exe[704496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734853.442559] warn_bad_vsyscall: 108 callbacks suppressed [17734853.442562] exe[691710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734853.523556] exe[692257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734853.544490] exe[691725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734853.604460] exe[692258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734853.679238] exe[691713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734853.745193] exe[721566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188153858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734853.806735] exe[709687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734853.857063] exe[721538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734854.241180] exe[702557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734854.325140] exe[691710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734858.679764] warn_bad_vsyscall: 59 callbacks suppressed [17734858.679767] exe[702565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734858.782804] exe[703791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188132858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734858.898515] exe[709687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188153858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734858.962088] exe[709696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734859.025180] exe[699656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188153858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734859.045287] exe[715678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188153858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734859.068577] exe[709696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188153858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734859.088161] exe[699656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188153858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734859.107748] exe[715678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188153858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734859.128806] exe[715678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188153858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734864.200609] warn_bad_vsyscall: 233 callbacks suppressed [17734864.200612] exe[692259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734864.415100] exe[709696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734864.472719] exe[699656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734864.492648] exe[709696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734864.545830] exe[715678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734864.743067] exe[722361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734864.796439] exe[722361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734865.078902] exe[699691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734865.100609] exe[721588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734865.158933] exe[715678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734869.229453] warn_bad_vsyscall: 73 callbacks suppressed [17734869.229457] exe[722361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734869.326025] exe[692382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734869.377080] exe[691711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734869.804568] exe[692384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734869.875071] exe[715197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734869.897904] exe[714505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734869.973083] exe[714505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b062 di:ffffffffff600000 [17734870.051559] exe[692258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734870.110026] exe[692384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734870.169995] exe[692383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ad31ab9 cs:33 sp:7ee188174858 ax:0 si:55883ad8b097 di:ffffffffff600000 [17734930.880302] warn_bad_vsyscall: 42 callbacks suppressed [17734930.880305] exe[716458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3fb7c0237 cs:33 sp:7f46c2ea4ef8 ax:27300000 si:55e3fb82e273 di:ffffffffff600000 [17734931.031756] exe[716447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3fb7c0237 cs:33 sp:7f46c2ea4ef8 ax:27300000 si:55e3fb82e273 di:ffffffffff600000 [17734931.081311] exe[716441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3fb7c0237 cs:33 sp:7f46c2e62ef8 ax:27300000 si:55e3fb82e273 di:ffffffffff600000 [17734931.210774] exe[639602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3fb7c0237 cs:33 sp:7f46c2e83ef8 ax:27300000 si:55e3fb82e273 di:ffffffffff600000 [17735258.870765] exe[729973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a80d103ab9 cs:33 sp:7ee4828c2858 ax:0 si:55a80d15d062 di:ffffffffff600000 [17735258.917389] exe[730605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a80d103ab9 cs:33 sp:7ee4828c2858 ax:0 si:55a80d15d062 di:ffffffffff600000 [17735258.941512] exe[720070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a80d103ab9 cs:33 sp:7ee4828c2858 ax:0 si:55a80d15d062 di:ffffffffff600000 [17735258.998771] exe[720070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a80d103ab9 cs:33 sp:7ee4828c2858 ax:0 si:55a80d15d062 di:ffffffffff600000 [17735423.763028] potentially unexpected fatal signal 5. [17735423.768395] CPU: 23 PID: 707729 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17735423.780410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17735423.790175] RIP: 0033:0x7fffffffe062 [17735423.794181] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17735423.813397] RSP: 002b:000000c00048dba0 EFLAGS: 00000297 [17735423.820442] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17735423.829406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17735423.838354] RBP: 000000c00048dc40 R08: 0000000000000000 R09: 0000000000000000 [17735423.847438] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00048dc28 [17735423.856342] R13: 000000c000492150 R14: 000000c0004a5d40 R15: 00000000000ac38c [17735423.865430] FS: 000000c000132490 GS: 0000000000000000 [17736007.063085] potentially unexpected fatal signal 5. [17736007.068486] CPU: 8 PID: 628840 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17736007.080422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17736007.090100] RIP: 0033:0x7fffffffe062 [17736007.092255] potentially unexpected fatal signal 5. [17736007.094221] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17736007.099434] CPU: 25 PID: 644883 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17736007.099436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17736007.099441] RIP: 0033:0x7fffffffe062 [17736007.099445] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17736007.099446] RSP: 002b:000000c0007fbbf0 EFLAGS: 00000297 [17736007.099447] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17736007.099448] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17736007.099449] RBP: 000000c0007fbc90 R08: 0000000000000000 R09: 0000000000000000 [17736007.099449] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007fbc78 [17736007.099450] R13: 000000c000200800 R14: 000000c0001b1520 R15: 0000000000099787 [17736007.099451] FS: 000000c000132890 GS: 0000000000000000 [17736007.224158] RSP: 002b:000000c000591bf0 EFLAGS: 00000297 [17736007.230021] RAX: 00000000000b702c RBX: 0000000000000000 RCX: 00007fffffffe05a [17736007.239063] RDX: 0000000000000000 RSI: 000000c000592000 RDI: 0000000000012f00 [17736007.248022] RBP: 000000c000591c90 R08: 000000c000692e20 R09: 0000000000000000 [17736007.257084] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000591c78 [17736007.264640] R13: 000000c000487800 R14: 000000c0001a8340 R15: 0000000000099794 [17736007.272318] FS: 00000000021b7130 GS: 0000000000000000 [17736126.892593] potentially unexpected fatal signal 5. [17736126.897821] CPU: 86 PID: 638474 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17736126.909799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17736126.919462] RIP: 0033:0x7fffffffe062 [17736126.923810] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17736126.943123] RSP: 002b:000000c00053bba0 EFLAGS: 00000297 [17736126.950260] RAX: 00007f3de129c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17736126.957933] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f3de129c000 [17736126.965674] RBP: 000000c00053bc40 R08: 0000000000000009 R09: 0000000000023000 [17736126.974891] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00053bc28 [17736126.984182] R13: 000000c000199e30 R14: 000000c0002201a0 R15: 000000000009baf9 [17736126.993318] FS: 000000c000132890 GS: 0000000000000000 [17737177.584678] potentially unexpected fatal signal 5. [17737177.589897] CPU: 42 PID: 749150 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17737177.601874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17737177.611501] RIP: 0033:0x7fffffffe062 [17737177.615509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17737177.634719] RSP: 002b:000000c000447bf0 EFLAGS: 00000297 [17737177.641712] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17737177.649271] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17737177.656785] RBP: 000000c000447c90 R08: 0000000000000000 R09: 0000000000000000 [17737177.665730] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000447c78 [17737177.674658] R13: 000000c0002c8800 R14: 000000c0005804e0 R15: 00000000000b6e10 [17737177.683660] FS: 000000c000132490 GS: 0000000000000000 [17737694.749036] exe[827047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55731eab6ab9 cs:33 sp:7fc3eb2f6858 ax:0 si:55731eb10062 di:ffffffffff600000 [17737694.801775] exe[827724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55731eab6ab9 cs:33 sp:7fc3eb2f6858 ax:0 si:55731eb10062 di:ffffffffff600000 [17737694.867091] exe[826562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55731eab6ab9 cs:33 sp:7fc3eb2f6858 ax:0 si:55731eb10062 di:ffffffffff600000 [17738749.391712] exe[856716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613fc037db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10000000 [17738751.635505] exe[858737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613fc037db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10000000 [17738753.981901] exe[857619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613fc037db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10000000 [17739653.262868] exe[903421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af7b2caab9 cs:33 sp:7fe140dc8ef8 ax:0 si:20001200 di:ffffffffff600000 [17739653.452091] exe[917074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af7b2caab9 cs:33 sp:7fe140dc8ef8 ax:0 si:20001200 di:ffffffffff600000 [17739653.758846] exe[916154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af7b2caab9 cs:33 sp:7fe140da7ef8 ax:0 si:20001200 di:ffffffffff600000 [17739823.696510] exe[871285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4e589ab9 cs:33 sp:7fc5a389b858 ax:0 si:556a4e5e3097 di:ffffffffff600000 [17739823.946045] exe[871285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4e589ab9 cs:33 sp:7fc5a389b858 ax:0 si:556a4e5e3097 di:ffffffffff600000 [17739824.127503] exe[871255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4e589ab9 cs:33 sp:7fc5a389b858 ax:0 si:556a4e5e3097 di:ffffffffff600000 [17739862.298327] potentially unexpected fatal signal 5. [17739862.303555] CPU: 63 PID: 899373 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17739862.315572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17739862.325529] RIP: 0033:0x7fffffffe062 [17739862.329492] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17739862.349473] RSP: 002b:000000c000613ba0 EFLAGS: 00000297 [17739862.355314] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17739862.363096] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17739862.372479] RBP: 000000c000613c40 R08: 0000000000000000 R09: 0000000000000000 [17739862.381389] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000613c28 [17739862.390337] R13: 000000c00061bd40 R14: 000000c000583380 R15: 00000000000d7641 [17739862.398263] FS: 000000c000180090 GS: 0000000000000000 [17741532.779770] potentially unexpected fatal signal 5. [17741532.784995] CPU: 21 PID: 993359 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17741532.796993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17741532.806639] RIP: 0033:0x7fffffffe062 [17741532.810771] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17741532.831327] RSP: 002b:000000c000631bf0 EFLAGS: 00000297 [17741532.838302] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17741532.847238] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17741532.856171] RBP: 000000c000631c90 R08: 0000000000000000 R09: 0000000000000000 [17741532.865097] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000631c78 [17741532.874043] R13: 000000c000638800 R14: 000000c000500820 R15: 00000000000ce355 [17741532.882932] FS: 000000c000132490 GS: 0000000000000000 [17741533.089973] potentially unexpected fatal signal 5. [17741533.095208] CPU: 25 PID: 924212 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17741533.107199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17741533.116810] RIP: 0033:0x7fffffffe062 [17741533.120791] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17741533.129921] potentially unexpected fatal signal 5. [17741533.140044] RSP: 002b:000000c000645bf0 EFLAGS: 00000297 [17741533.145288] CPU: 19 PID: 857796 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17741533.145290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17741533.145296] RIP: 0033:0x7fffffffe062 [17741533.145299] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17741533.145300] RSP: 002b:000000c000631bf0 EFLAGS: 00000297 [17741533.145304] RAX: 00000000000f2850 RBX: 0000000000000000 RCX: 00007fffffffe05a [17741533.145305] RDX: 0000000000000000 RSI: 000000c000632000 RDI: 0000000000012f00 [17741533.145310] RBP: 000000c000631c90 R08: 000000c0090895a0 R09: 0000000000000000 [17741533.145314] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000631c78 [17741533.152294] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17741533.152295] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17741533.152296] RBP: 000000c000645c90 R08: 0000000000000000 R09: 0000000000000000 [17741533.152297] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000645c78 [17741533.152298] R13: 000000c0004b9800 R14: 000000c0001829c0 R15: 00000000000ce340 [17741533.152299] FS: 000000c000132490 GS: 0000000000000000 [17741533.280726] R13: 000000c000638800 R14: 000000c000500820 R15: 00000000000ce355 [17741533.288277] FS: 000000c000132490 GS: 0000000000000000 [17741869.870722] exe[985760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce95827ab9 cs:33 sp:7fe31253d858 ax:0 si:55ce95881097 di:ffffffffff600000 [17741870.103629] exe[986181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce95827ab9 cs:33 sp:7fe31253d858 ax:0 si:55ce95881097 di:ffffffffff600000 [17741870.442150] exe[6595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce95827ab9 cs:33 sp:7fe31253d858 ax:0 si:55ce95881097 di:ffffffffff600000 [17742123.934338] potentially unexpected fatal signal 5. [17742123.939835] CPU: 93 PID: 968956 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17742123.951928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17742123.961864] RIP: 0033:0x7fffffffe062 [17742123.966058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17742123.985401] RSP: 002b:000000c000663bf0 EFLAGS: 00000297 [17742123.992397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17742124.001414] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17742124.009335] RBP: 000000c000663c90 R08: 0000000000000000 R09: 0000000000000000 [17742124.017750] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000663c78 [17742124.025474] R13: 000000c00066c800 R14: 000000c0005836c0 R15: 00000000000ec397 [17742124.034427] FS: 000000c000181490 GS: 0000000000000000 [17742612.234279] exe[999477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3760e0ab9 cs:33 sp:7ee82feee858 ax:0 si:55d37613a062 di:ffffffffff600000 [17742612.287251] exe[34286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3760e0ab9 cs:33 sp:7ee82feee858 ax:0 si:55d37613a062 di:ffffffffff600000 [17742612.336844] exe[34673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3760e0ab9 cs:33 sp:7ee82feee858 ax:0 si:55d37613a062 di:ffffffffff600000 [17742612.358146] exe[34286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3760e0ab9 cs:33 sp:7ee82fecd858 ax:0 si:55d37613a062 di:ffffffffff600000 [17743102.635804] exe[46572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3760e0ab9 cs:33 sp:7ee82feee858 ax:0 si:55d37613a062 di:ffffffffff600000 [17743102.683964] exe[47321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3760e0ab9 cs:33 sp:7ee82feee858 ax:0 si:55d37613a062 di:ffffffffff600000 [17743102.737974] exe[47333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3760e0ab9 cs:33 sp:7ee82feee858 ax:0 si:55d37613a062 di:ffffffffff600000 [17743324.204077] potentially unexpected fatal signal 5. [17743324.209304] CPU: 82 PID: 52446 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17743324.221197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17743324.230859] RIP: 0033:0x7fffffffe062 [17743324.234896] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17743324.255466] RSP: 002b:000000c0002bdbf0 EFLAGS: 00000297 [17743324.262460] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17743324.271374] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17743324.280282] RBP: 000000c0002bdc90 R08: 0000000000000000 R09: 0000000000000000 [17743324.289226] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002bdc78 [17743324.298145] R13: 000000c00016a800 R14: 000000c0004b04e0 R15: 000000000000475c [17743324.307064] FS: 000000c000132490 GS: 0000000000000000 [17743330.791979] potentially unexpected fatal signal 5. [17743330.797215] CPU: 0 PID: 47643 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17743330.809060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17743330.818716] RIP: 0033:0x7fffffffe062 [17743330.822704] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17743330.841990] RSP: 002b:000000c0004e9bf0 EFLAGS: 00000297 [17743330.849005] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17743330.857931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17743330.866857] RBP: 000000c0004e9c90 R08: 0000000000000000 R09: 0000000000000000 [17743330.874406] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004e9c78 [17743330.883352] R13: 000000c0004ee800 R14: 000000c000007a00 R15: 000000000000477a [17743330.890926] FS: 000000c000180090 GS: 0000000000000000 [17743832.237359] potentially unexpected fatal signal 5. [17743832.242609] CPU: 28 PID: 61964 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17743832.254512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17743832.264173] RIP: 0033:0x7fffffffe062 [17743832.268154] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17743832.287358] RSP: 002b:000000c00002bba0 EFLAGS: 00000297 [17743832.293052] RAX: 0000555830f0f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17743832.302024] RDX: 0000000000000001 RSI: 00000000000b9000 RDI: 0000555830f0f000 [17743832.310969] RBP: 000000c00002bc40 R08: 0000000000000009 R09: 000000001520b000 [17743832.319921] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00002bc28 [17743832.328887] R13: 000000c0001c6ff0 R14: 000000c00050eb60 R15: 0000000000008981 [17743832.337794] FS: 000000c000504090 GS: 0000000000000000 [17744524.270230] potentially unexpected fatal signal 5. [17744524.275459] CPU: 51 PID: 84813 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17744524.287368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17744524.297180] RIP: 0033:0x7fffffffe062 [17744524.301174] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17744524.320377] RSP: 002b:000000c0005a9bf0 EFLAGS: 00000297 [17744524.327420] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17744524.335006] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17744524.343948] RBP: 000000c0005a9c90 R08: 0000000000000000 R09: 0000000000000000 [17744524.347069] potentially unexpected fatal signal 5. [17744524.351629] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a9c78 [17744524.356789] CPU: 91 PID: 84815 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17744524.356791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17744524.356795] RIP: 0033:0x7fffffffe062 [17744524.356799] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17744524.356800] RSP: 002b:000000c0005a9bf0 EFLAGS: 00000297 [17744524.356802] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17744524.356803] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17744524.356804] RBP: 000000c0005a9c90 R08: 0000000000000000 R09: 0000000000000000 [17744524.356804] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a9c78 [17744524.356805] R13: 000000c000605000 R14: 000000c000500d00 R15: 000000000000ce02 [17744524.356806] FS: 000000c000132890 GS: 0000000000000000 [17744524.420260] potentially unexpected fatal signal 5. [17744524.422161] R13: 000000c000605000 R14: 000000c000500d00 R15: 000000000000ce02 [17744524.422165] FS: 000000c000132890 GS: 0000000000000000 [17744524.422894] potentially unexpected fatal signal 5. [17744524.422899] CPU: 31 PID: 84819 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17744524.422900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17744524.422903] RIP: 0033:0x7fffffffe062 [17744524.422908] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17744524.422909] RSP: 002b:000000c0005a9bf0 EFLAGS: 00000297 [17744524.422911] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17744524.422912] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17744524.422914] RBP: 000000c0005a9c90 R08: 0000000000000000 R09: 0000000000000000 [17744524.422915] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a9c78 [17744524.422916] R13: 000000c000605000 R14: 000000c000500d00 R15: 000000000000ce02 [17744524.422917] FS: 000000c000132890 GS: 0000000000000000 [17744524.429734] CPU: 80 PID: 84821 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17744524.429736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17744524.429740] RIP: 0033:0x7fffffffe062 [17744524.429743] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17744524.429744] RSP: 002b:000000c0005a9bf0 EFLAGS: 00000297 [17744524.429745] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17744524.429746] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17744524.429747] RBP: 000000c0005a9c90 R08: 0000000000000000 R09: 0000000000000000 [17744524.429748] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a9c78 [17744524.429749] R13: 000000c000605000 R14: 000000c000500d00 R15: 000000000000ce02 [17744524.429750] FS: 000000c000132890 GS: 0000000000000000 [17744524.457212] potentially unexpected fatal signal 5. [17744524.588789] potentially unexpected fatal signal 5. [17744524.593762] CPU: 75 PID: 84817 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17744524.593766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17744524.596905] potentially unexpected fatal signal 5. [17744524.596911] CPU: 72 PID: 84822 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17744524.596913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17744524.596917] RIP: 0033:0x7fffffffe062 [17744524.596920] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17744524.596922] RSP: 002b:000000c0005a9bf0 EFLAGS: 00000297 [17744524.596924] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17744524.596925] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17744524.596926] RBP: 000000c0005a9c90 R08: 0000000000000000 R09: 0000000000000000 [17744524.596927] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a9c78 [17744524.596928] R13: 000000c000605000 R14: 000000c000500d00 R15: 000000000000ce02 [17744524.596929] FS: 000000c000132890 GS: 0000000000000000 [17744524.603407] CPU: 78 PID: 84814 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17744524.603409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17744524.603412] RIP: 0033:0x7fffffffe062 [17744524.603415] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17744524.603416] RSP: 002b:000000c0005a9bf0 EFLAGS: 00000297 [17744524.603417] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17744524.603418] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17744524.603418] RBP: 000000c0005a9c90 R08: 0000000000000000 R09: 0000000000000000 [17744524.603419] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a9c78 [17744524.603419] R13: 000000c000605000 R14: 000000c000500d00 R15: 000000000000ce02 [17744524.603420] FS: 000000c000132890 GS: 0000000000000000 [17744524.900922] RIP: 0033:0x7fffffffe062 [17744524.904942] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17744524.925523] RSP: 002b:000000c0005a9bf0 EFLAGS: 00000297 [17744524.931165] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17744524.938759] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17744524.947728] RBP: 000000c0005a9c90 R08: 0000000000000000 R09: 0000000000000000 [17744524.956670] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a9c78 [17744524.965617] R13: 000000c000605000 R14: 000000c000500d00 R15: 000000000000ce02 [17744524.973171] FS: 000000c000132890 GS: 0000000000000000 [17745146.303721] potentially unexpected fatal signal 5. [17745146.308984] CPU: 57 PID: 110026 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17745146.321008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17745146.330929] RIP: 0033:0x7fffffffe062 [17745146.334995] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17745146.354524] RSP: 002b:000000c000493bf0 EFLAGS: 00000297 [17745146.360477] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17745146.368067] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17745146.377309] RBP: 000000c000493c90 R08: 0000000000000000 R09: 0000000000000000 [17745146.386605] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000493c78 [17745146.394290] R13: 000000c0002c2800 R14: 000000c000482820 R15: 00000000000f2970 [17745146.402152] FS: 000000c0005d0090 GS: 0000000000000000 [17745540.339697] exe[118582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751e7dcab9 cs:33 sp:7f0277be6858 ax:0 si:55751e836097 di:ffffffffff600000 [17745540.445212] exe[118856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751e7dcab9 cs:33 sp:7f0277be6858 ax:0 si:55751e836097 di:ffffffffff600000 [17745540.582345] exe[118571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751e7dcab9 cs:33 sp:7f0277be6858 ax:0 si:55751e836097 di:ffffffffff600000 [17746703.741073] exe[163838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575fa595ab9 cs:33 sp:7fce29cfc858 ax:0 si:5575fa5ef062 di:ffffffffff600000 [17746708.584619] exe[163956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575fa595ab9 cs:33 sp:7fce29cdb858 ax:0 si:5575fa5ef062 di:ffffffffff600000 [17746713.427713] exe[163857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575fa595ab9 cs:33 sp:7fce29cdb858 ax:0 si:5575fa5ef062 di:ffffffffff600000 [17746772.592436] exe[154438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faecb51ab9 cs:33 sp:7fdc6397def8 ax:0 si:20000040 di:ffffffffff600000 [17746772.714339] exe[157528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faecb51ab9 cs:33 sp:7fdc6395cef8 ax:0 si:20000040 di:ffffffffff600000 [17746772.846944] exe[154438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faecb51ab9 cs:33 sp:7fdc6397def8 ax:0 si:20000040 di:ffffffffff600000 [17746772.887869] exe[155754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faecb51ab9 cs:33 sp:7fdc6397def8 ax:0 si:20000040 di:ffffffffff600000 [17746931.179849] potentially unexpected fatal signal 5. [17746931.185058] CPU: 87 PID: 164375 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17746931.197023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17746931.206667] RIP: 0033:0x7fffffffe062 [17746931.210676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17746931.229868] RSP: 002b:000000c0005bfbf0 EFLAGS: 00000297 [17746931.236896] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17746931.245814] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17746931.254721] RBP: 000000c0005bfc90 R08: 0000000000000000 R09: 0000000000000000 [17746931.263664] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005bfc78 [17746931.271193] R13: 000000c00061b000 R14: 000000c00016d1e0 R15: 000000000001fd41 [17746931.278801] FS: 000000c000490090 GS: 0000000000000000 [17746931.414547] potentially unexpected fatal signal 5. [17746931.419779] CPU: 25 PID: 169369 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17746931.431756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17746931.441395] RIP: 0033:0x7fffffffe062 [17746931.445351] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17746931.464545] RSP: 002b:000000c0005bfbf0 EFLAGS: 00000297 [17746931.470236] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17746931.479207] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17746931.488127] RBP: 000000c0005bfc90 R08: 0000000000000000 R09: 0000000000000000 [17746931.495691] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005bfc78 [17746931.504605] R13: 000000c00061b000 R14: 000000c00016d1e0 R15: 000000000001fd41 [17746931.512151] FS: 000000c000490090 GS: 0000000000000000 [17747064.877674] exe[871577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4e585237 cs:33 sp:7fc5a389bef8 ax:27300000 si:556a4e5f3273 di:ffffffffff600000 [17747065.148800] exe[920321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4e585237 cs:33 sp:7fc5a387aef8 ax:27300000 si:556a4e5f3273 di:ffffffffff600000 [17747066.144022] exe[920321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4e585237 cs:33 sp:7fc5a389bef8 ax:27300000 si:556a4e5f3273 di:ffffffffff600000 [17747425.481413] potentially unexpected fatal signal 5. [17747425.486653] CPU: 30 PID: 175559 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17747425.498741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17747425.508378] RIP: 0033:0x7fffffffe062 [17747425.512390] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17747425.531634] RSP: 002b:000000c00044fba0 EFLAGS: 00000297 [17747425.538634] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17747425.546229] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17747425.555119] RBP: 000000c00044fc40 R08: 0000000000000000 R09: 0000000000000000 [17747425.562693] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00044fc28 [17747425.570260] R13: 000000c0004fdf80 R14: 000000c00037e340 R15: 000000000002407c [17747425.577816] FS: 000000c000180090 GS: 0000000000000000 [17748100.908107] exe[118459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fa43af237 cs:33 sp:7edb1c5feef8 ax:27300000 si:562fa441d273 di:ffffffffff600000 [17748100.958051] exe[117883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fa43af237 cs:33 sp:7edb1c5feef8 ax:27300000 si:562fa441d273 di:ffffffffff600000 [17748100.980617] exe[118395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fa43af237 cs:33 sp:7edb1c5ddef8 ax:27300000 si:562fa441d273 di:ffffffffff600000 [17748101.046113] exe[117883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fa43af237 cs:33 sp:7edb1c5ddef8 ax:27300000 si:562fa441d273 di:ffffffffff600000 [17748101.046245] exe[118399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fa43af237 cs:33 sp:7edb1c5feef8 ax:27300000 si:562fa441d273 di:ffffffffff600000 [17748124.819394] potentially unexpected fatal signal 5. [17748124.824729] CPU: 37 PID: 170067 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17748124.825630] potentially unexpected fatal signal 5. [17748124.836825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17748124.836830] RIP: 0033:0x7fffffffe062 [17748124.836834] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17748124.836835] RSP: 002b:000000c0002cbbf0 EFLAGS: 00000297 [17748124.836836] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17748124.836837] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17748124.836837] RBP: 000000c0002cbc90 R08: 0000000000000000 R09: 0000000000000000 [17748124.836838] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002cbc78 [17748124.836838] R13: 000000c000022800 R14: 000000c00052c9c0 R15: 00000000000297c4 [17748124.836839] FS: 000000c000132490 GS: 0000000000000000 [17748124.931259] CPU: 4 PID: 178918 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17748124.944689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17748124.955887] RIP: 0033:0x7fffffffe062 [17748124.961214] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17748124.982201] RSP: 002b:000000c0002cbbf0 EFLAGS: 00000297 [17748124.989207] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17748124.998402] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17748125.007437] RBP: 000000c0002cbc90 R08: 0000000000000000 R09: 0000000000000000 [17748125.016824] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cbc78 [17748125.025723] R13: 000000c000022800 R14: 000000c00052c9c0 R15: 00000000000297c4 [17748125.034657] FS: 000000c000132490 GS: 0000000000000000 [17748438.125714] potentially unexpected fatal signal 5. [17748438.131041] CPU: 80 PID: 180501 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17748438.143116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17748438.152933] RIP: 0033:0x7fffffffe062 [17748438.156949] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17748438.176325] RSP: 002b:000000c0004b7bf0 EFLAGS: 00000297 [17748438.181931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17748438.185160] potentially unexpected fatal signal 5. [17748438.189473] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17748438.194671] CPU: 87 PID: 201889 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17748438.194673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17748438.194677] RIP: 0033:0x7fffffffe062 [17748438.194680] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17748438.194681] RSP: 002b:000000c0004b7bf0 EFLAGS: 00000297 [17748438.194682] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17748438.194683] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17748438.194683] RBP: 000000c0004b7c90 R08: 0000000000000000 R09: 0000000000000000 [17748438.194684] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004b7c78 [17748438.194685] R13: 000000c0004bc800 R14: 000000c0005001a0 R15: 0000000000018231 [17748438.194685] FS: 000000c000780090 GS: 0000000000000000 [17748438.301801] RBP: 000000c0004b7c90 R08: 0000000000000000 R09: 0000000000000000 [17748438.309476] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004b7c78 [17748438.317272] R13: 000000c0004bc800 R14: 000000c0005001a0 R15: 0000000000018231 [17748438.324996] FS: 000000c000780090 GS: 0000000000000000 [17748438.505382] potentially unexpected fatal signal 5. [17748438.512293] CPU: 9 PID: 98888 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17748438.525765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17748438.537150] RIP: 0033:0x7fffffffe062 [17748438.542653] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17748438.563434] RSP: 002b:000000c0004b7bf0 EFLAGS: 00000297 [17748438.570469] RAX: 0000000000033493 RBX: 0000000000000000 RCX: 00007fffffffe05a [17748438.579694] RDX: 0000000000000000 RSI: 000000c0004b8000 RDI: 0000000000012f00 [17748438.589232] RBP: 000000c0004b7c90 R08: 000000c0000001f0 R09: 0000000000000000 [17748438.598586] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004b7c78 [17748438.606310] R13: 000000c0004bc800 R14: 000000c0005001a0 R15: 0000000000018231 [17748438.614534] FS: 000000c000780090 GS: 0000000000000000 [17748438.920368] potentially unexpected fatal signal 5. [17748438.926391] CPU: 62 PID: 99800 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17748438.938562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17748438.949665] RIP: 0033:0x7fffffffe062 [17748438.953873] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17748438.973291] RSP: 002b:000000c00047dbf0 EFLAGS: 00000297 [17748438.980433] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17748438.988264] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17748438.997198] RBP: 000000c00047dc90 R08: 0000000000000000 R09: 0000000000000000 [17748439.005099] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00047dc78 [17748439.012685] R13: 000000c000308800 R14: 000000c0001824e0 R15: 000000000001822b [17748439.020882] FS: 000000c000132490 GS: 0000000000000000 [17748472.794442] potentially unexpected fatal signal 5. [17748472.799676] CPU: 66 PID: 163984 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17748472.811662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17748472.821306] RIP: 0033:0x7fffffffe062 [17748472.825294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17748472.844866] RSP: 002b:000000c000027a88 EFLAGS: 00000297 [17748472.851936] RAX: 000055cd46086000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17748472.860813] RDX: 0000000000000001 RSI: 0000000000065000 RDI: 000055cd46086000 [17748472.869761] RBP: 000000c000027b18 R08: 0000000000000009 R09: 0000000011e6e000 [17748472.878671] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0000279a8 [17748472.886225] R13: 000000c00013ac00 R14: 000000c00032fd40 R15: 00000000000187a7 [17748472.893796] FS: 00007fdc8ac886c0 GS: 0000000000000000 [17749656.877322] exe[257059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ed3c6ab9 cs:33 sp:7f25ba7fe858 ax:0 si:5593ed420062 di:ffffffffff600000 [17749657.028250] exe[258797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ed3c6ab9 cs:33 sp:7f25ba7fe858 ax:0 si:5593ed420062 di:ffffffffff600000 [17749657.055533] exe[256934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0dbdfab9 cs:33 sp:7fadc197e858 ax:0 si:563f0dc39062 di:ffffffffff600000 [17749657.145797] exe[257055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ed3c6ab9 cs:33 sp:7f25ba7fe858 ax:0 si:5593ed420062 di:ffffffffff600000 [17749657.204265] exe[258749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0dbdfab9 cs:33 sp:7fadc197e858 ax:0 si:563f0dc39062 di:ffffffffff600000 [17749657.310169] exe[258791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf1dd4ab9 cs:33 sp:7fd33a6f0858 ax:0 si:562bf1e2e062 di:ffffffffff600000 [17749657.324648] exe[258781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0dbdfab9 cs:33 sp:7fadc197e858 ax:0 si:563f0dc39062 di:ffffffffff600000 [17749657.456460] exe[258809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf1dd4ab9 cs:33 sp:7fd33a6f0858 ax:0 si:562bf1e2e062 di:ffffffffff600000 [17749657.589049] exe[259387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf1dd4ab9 cs:33 sp:7fd33a6f0858 ax:0 si:562bf1e2e062 di:ffffffffff600000 [17749823.177694] potentially unexpected fatal signal 5. [17749823.183017] CPU: 75 PID: 248577 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17749823.195386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17749823.205222] RIP: 0033:0x7fffffffe062 [17749823.209334] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17749823.229099] RSP: 002b:000000c000627ba0 EFLAGS: 00000297 [17749823.234917] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17749823.242656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17749823.250324] RBP: 000000c000627c40 R08: 0000000000000000 R09: 0000000000000000 [17749823.259464] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000627c28 [17749823.267108] R13: 000000c0005943f0 R14: 000000c000183ba0 R15: 000000000003535c [17749823.274658] FS: 000000c000132490 GS: 0000000000000000 [17750471.627682] exe[265559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c52ed28237 cs:33 sp:7fad5647eef8 ax:27300000 si:55c52ed96273 di:ffffffffff600000 [17750472.490956] exe[264996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c52ed28237 cs:33 sp:7fad5647eef8 ax:27300000 si:55c52ed96273 di:ffffffffff600000 [17750472.491682] exe[265521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c52ed28237 cs:33 sp:7fad5645def8 ax:27300000 si:55c52ed96273 di:ffffffffff600000 [17750473.376373] exe[264994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c52ed28237 cs:33 sp:7fad5647eef8 ax:27300000 si:55c52ed96273 di:ffffffffff600000 [17750525.327921] potentially unexpected fatal signal 5. [17750525.333140] CPU: 29 PID: 246474 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17750525.345133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17750525.354802] RIP: 0033:0x7fffffffe062 [17750525.358803] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17750525.378033] RSP: 002b:000000c00063fbf0 EFLAGS: 00000297 [17750525.385052] RAX: 0000000000046637 RBX: 0000000000000000 RCX: 00007fffffffe05a [17750525.392599] RDX: 0000000000000000 RSI: 000000c000640000 RDI: 0000000000012f00 [17750525.401542] RBP: 000000c00063fc90 R08: 000000c00032e880 R09: 0000000000000000 [17750525.410481] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00063fc78 [17750525.419403] R13: 000000c0004b3800 R14: 000000c00023f6c0 R15: 000000000003c1ed [17750525.428338] FS: 00000000021b7130 GS: 0000000000000000 [17750660.959477] potentially unexpected fatal signal 5. [17750660.964728] CPU: 90 PID: 274663 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17750660.976713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17750660.986342] RIP: 0033:0x7fffffffe062 [17750660.990352] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17750661.009584] RSP: 002b:000000c000567ba0 EFLAGS: 00000297 [17750661.016589] RAX: 0000564fe27ce000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17750661.025532] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000564fe27ce000 [17750661.034454] RBP: 000000c000567c40 R08: 0000000000000009 R09: 00000000003fe000 [17750661.043389] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000567c28 [17750661.052368] R13: 000000c000570150 R14: 000000c00047b1e0 R15: 000000000003d4da [17750661.061260] FS: 0000000001ee4bd0 GS: 0000000000000000 [17751873.692857] potentially unexpected fatal signal 5. [17751873.698081] CPU: 30 PID: 294040 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17751873.710063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17751873.719680] RIP: 0033:0x7fffffffe062 [17751873.723634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17751873.742850] RSP: 002b:000000c00057fba0 EFLAGS: 00000297 [17751873.748484] RAX: 000000000004fdc4 RBX: 0000000000000000 RCX: 00007fffffffe05a [17751873.756067] RDX: 0000000000000000 RSI: 000000c000580000 RDI: 0000000000012f00 [17751873.764999] RBP: 000000c00057fc40 R08: 000000c00092e5b0 R09: 0000000000000000 [17751873.773947] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00057fc28 [17751873.782867] R13: 000000c000585d40 R14: 000000c000498680 R15: 00000000000479b0 [17751873.790411] FS: 000000c000132890 GS: 0000000000000000 [17751875.329431] exe[225951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea9decab9 cs:33 sp:7ef2fadee858 ax:0 si:560ea9e46097 di:ffffffffff600000 [17751875.378368] exe[225960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea9decab9 cs:33 sp:7ef2fadee858 ax:0 si:560ea9e46097 di:ffffffffff600000 [17751875.417858] exe[226211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea9decab9 cs:33 sp:7ef2fadee858 ax:0 si:560ea9e46097 di:ffffffffff600000 [17752050.480315] potentially unexpected fatal signal 5. [17752050.485548] CPU: 90 PID: 224375 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17752050.497525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17752050.507186] RIP: 0033:0x7fffffffe062 [17752050.511210] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17752050.530426] RSP: 002b:000000c0005c1bf0 EFLAGS: 00000297 [17752050.536077] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17752050.542343] potentially unexpected fatal signal 5. [17752050.543644] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17752050.548813] CPU: 36 PID: 334950 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17752050.548815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17752050.548818] RIP: 0033:0x7fffffffe062 [17752050.548821] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17752050.548822] RSP: 002b:000000c0005e3bf0 EFLAGS: 00000297 [17752050.548823] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17752050.548824] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17752050.548825] RBP: 000000c0005e3c90 R08: 0000000000000000 R09: 0000000000000000 [17752050.548827] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e3c78 [17752050.556357] RBP: 000000c0005c1c90 R08: 0000000000000000 R09: 0000000000000000 [17752050.556358] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c1c78 [17752050.556359] R13: 000000c0005c8800 R14: 000000c00049b040 R15: 00000000000336ce [17752050.556360] FS: 00000000021b7130 GS: 0000000000000000 [17752050.666450] R13: 000000c00048f000 R14: 000000c00016fa00 R15: 00000000000336cd [17752050.675394] FS: 000000c000132490 GS: 0000000000000000 [17752050.702281] potentially unexpected fatal signal 5. [17752050.708432] CPU: 2 PID: 242556 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17752050.720369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17752050.731410] RIP: 0033:0x7fffffffe062 [17752050.736740] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17752050.757325] RSP: 002b:000000c0005e3bf0 EFLAGS: 00000297 [17752050.764407] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17752050.773373] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17752050.782339] RBP: 000000c0005e3c90 R08: 0000000000000000 R09: 0000000000000000 [17752050.791267] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e3c78 [17752050.800212] R13: 000000c00048f000 R14: 000000c00016fa00 R15: 00000000000336cd [17752050.807807] FS: 000000c000132490 GS: 0000000000000000 [17753495.597917] exe[409196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654d7c89237 cs:33 sp:7fbd3e1feef8 ax:27300000 si:5654d7cf7273 di:ffffffffff600000 [17753664.718863] exe[336898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef98661237 cs:33 sp:7f7b56153ef8 ax:27300000 si:55ef986cf273 di:ffffffffff600000 [17753664.867470] exe[367259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef98661237 cs:33 sp:7f7b56153ef8 ax:27300000 si:55ef986cf273 di:ffffffffff600000 [17753664.923443] exe[367259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef98661237 cs:33 sp:7f7b560f0ef8 ax:27300000 si:55ef986cf273 di:ffffffffff600000 [17753665.035793] exe[339482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef98661237 cs:33 sp:7f7b56153ef8 ax:27300000 si:55ef986cf273 di:ffffffffff600000 [17753715.057818] exe[348669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ced39237 cs:33 sp:7f309fc95ef8 ax:27300000 si:55a4ceda7273 di:ffffffffff600000 [17753751.995807] exe[424746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e152c237 cs:33 sp:7fdc98f5fef8 ax:27300000 si:55f4e159a273 di:ffffffffff600000 [17753806.467028] exe[410680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce47df2237 cs:33 sp:7ebb2ef47ef8 ax:27300000 si:55ce47e60273 di:ffffffffff600000 [17753873.517421] exe[428231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618f6873237 cs:33 sp:7f71820aaef8 ax:27300000 si:5618f68e1273 di:ffffffffff600000 [17753926.170851] exe[429404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b9fda237 cs:33 sp:7fbdd4f06ef8 ax:27300000 si:5595ba048273 di:ffffffffff600000 [17753992.001536] exe[272296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca63eb9237 cs:33 sp:7ed5e6fe9ef8 ax:27300000 si:55ca63f27273 di:ffffffffff600000 [17753997.136945] exe[333664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b4593237 cs:33 sp:7f233b9b6ef8 ax:27300000 si:55b1b4601273 di:ffffffffff600000 [17754038.988831] exe[417247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676e16b237 cs:33 sp:7fb1c64acef8 ax:27300000 si:55676e1d9273 di:ffffffffff600000 [17754055.760470] exe[437791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca9e96237 cs:33 sp:7f715934cef8 ax:27300000 si:564ca9f04273 di:ffffffffff600000 [17754341.906154] exe[400998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a491b00237 cs:33 sp:7eccc2f8def8 ax:27300000 si:55a491b6e273 di:ffffffffff600000 [17754561.714042] exe[341128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb7e269237 cs:33 sp:7f92d6977ef8 ax:27300000 si:55bb7e2d7273 di:ffffffffff600000 [17754626.733162] potentially unexpected fatal signal 5. [17754626.738493] CPU: 29 PID: 406260 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17754626.750478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17754626.760281] RIP: 0033:0x7fffffffe062 [17754626.764460] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17754626.784167] RSP: 002b:000000c00048dba0 EFLAGS: 00000297 [17754626.790041] RAX: 00000000000715db RBX: 0000000000000000 RCX: 00007fffffffe05a [17754626.797665] RDX: 0000000000000000 RSI: 000000c00048e000 RDI: 0000000000012f00 [17754626.805402] RBP: 000000c00048dc40 R08: 000000c0003fcd30 R09: 0000000000000000 [17754626.815574] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00048dc28 [17754626.823485] R13: 000000c0003b4270 R14: 000000c0004a6680 R15: 0000000000062a7c [17754626.831062] FS: 000000c00051e090 GS: 0000000000000000 [17754631.922108] exe[427176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556103122ab9 cs:33 sp:7f40cb62b858 ax:0 si:55610317c097 di:ffffffffff600000 [17754632.013538] exe[427350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556103122ab9 cs:33 sp:7f40cb62b858 ax:0 si:55610317c097 di:ffffffffff600000 [17754632.064974] exe[427231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556103122ab9 cs:33 sp:7f40cb62b858 ax:0 si:55610317c097 di:ffffffffff600000 [17754632.154142] exe[406777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556103122ab9 cs:33 sp:7f40cb62b858 ax:0 si:55610317c097 di:ffffffffff600000 [17755376.521279] exe[488628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f10f1c0237 cs:33 sp:7f080e9feef8 ax:27300000 si:55f10f22e273 di:ffffffffff600000 [17755523.531937] exe[502167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56403919f237 cs:33 sp:7fc5e41d4ef8 ax:27300000 si:56403920d273 di:ffffffffff600000 [17755543.502396] exe[417613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e152c237 cs:33 sp:7fdc98f5fef8 ax:27300000 si:55f4e159a273 di:ffffffffff600000 [17755551.454682] exe[510825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612fa0c6237 cs:33 sp:7f7ab7ffeef8 ax:27300000 si:5612fa134273 di:ffffffffff600000 [17755600.743179] exe[499059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce47df2237 cs:33 sp:7ebb2ef47ef8 ax:27300000 si:55ce47e60273 di:ffffffffff600000 [17755662.865315] potentially unexpected fatal signal 5. [17755662.871083] CPU: 1 PID: 374736 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17755662.884912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17755662.897439] RIP: 0033:0x7fffffffe062 [17755662.903538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17755662.923859] RSP: 002b:000000c000567bf0 EFLAGS: 00000297 [17755662.929746] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17755662.937269] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17755662.945534] RBP: 000000c000567c90 R08: 0000000000000000 R09: 0000000000000000 [17755662.953680] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000567c78 [17755662.961631] R13: 000000c00056c800 R14: 000000c00047c340 R15: 0000000000051daa [17755662.969911] FS: 000000c000132490 GS: 0000000000000000 [17755663.402714] potentially unexpected fatal signal 5. [17755663.407949] CPU: 47 PID: 435193 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17755663.419972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17755663.429639] RIP: 0033:0x7fffffffe062 [17755663.433596] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17755663.452848] RSP: 002b:000000c00034dbf0 EFLAGS: 00000297 [17755663.458525] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17755663.466063] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17755663.473920] RBP: 000000c00034dc90 R08: 0000000000000000 R09: 0000000000000000 [17755663.482721] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00034dc78 [17755663.491742] R13: 000000c0001b0800 R14: 000000c000183040 R15: 0000000000051da9 [17755663.499871] FS: 000000c000180090 GS: 0000000000000000 [17755663.560673] potentially unexpected fatal signal 5. [17755663.566391] CPU: 26 PID: 339562 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17755663.578739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17755663.588619] RIP: 0033:0x7fffffffe062 [17755663.592794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17755663.613318] RSP: 002b:000000c000567bf0 EFLAGS: 00000297 [17755663.620515] RAX: 000000000007e6f2 RBX: 0000000000000000 RCX: 00007fffffffe05a [17755663.629562] RDX: 0000000000000000 RSI: 000000c000568000 RDI: 0000000000012f00 [17755663.638565] RBP: 000000c000567c90 R08: 000000c0014a51e0 R09: 0000000000000000 [17755663.646342] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000567c78 [17755663.653893] R13: 000000c00056c800 R14: 000000c00047c340 R15: 0000000000051daa [17755663.663608] FS: 000000c000132490 GS: 0000000000000000 [17755689.427207] exe[516643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555644e42237 cs:33 sp:7f070a77cef8 ax:27300000 si:555644eb0273 di:ffffffffff600000 [17755726.808566] exe[416321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676e16b237 cs:33 sp:7fb1c64acef8 ax:27300000 si:55676e1d9273 di:ffffffffff600000 [17755734.182174] exe[485172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a29a7ab9 cs:33 sp:7fd6b13feef8 ax:0 si:20002640 di:ffffffffff600000 [17755734.302957] exe[472747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a29a7ab9 cs:33 sp:7fd6b13ddef8 ax:0 si:20002640 di:ffffffffff600000 [17755734.421330] exe[472666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a29a7ab9 cs:33 sp:7fd6b13feef8 ax:0 si:20002640 di:ffffffffff600000 [17755738.488268] exe[355592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b4593237 cs:33 sp:7f233b9b6ef8 ax:27300000 si:55b1b4601273 di:ffffffffff600000 [17755761.903791] exe[381900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629a0ce6237 cs:33 sp:7ed5bf234ef8 ax:27300000 si:5629a0d54273 di:ffffffffff600000 [17755775.796695] exe[272311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca63eb9237 cs:33 sp:7ed5e6fe9ef8 ax:27300000 si:55ca63f27273 di:ffffffffff600000 [17755805.534153] exe[522558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8ed030237 cs:33 sp:7f19b777aef8 ax:27300000 si:55b8ed09e273 di:ffffffffff600000 [17756048.268136] exe[543385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55870aaf2237 cs:33 sp:7fa11a940ef8 ax:27300000 si:55870ab60273 di:ffffffffff600000 [17756620.460342] exe[558665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6fd4ffab9 cs:33 sp:7ef88df43858 ax:0 si:55a6fd559097 di:ffffffffff600000 [17756620.548843] exe[558665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6fd4ffab9 cs:33 sp:7ef88df43858 ax:0 si:55a6fd559097 di:ffffffffff600000 [17756620.688793] exe[558665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6fd4ffab9 cs:33 sp:7ef88df43858 ax:0 si:55a6fd559097 di:ffffffffff600000 [17756754.456977] exe[440629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b9fda237 cs:33 sp:7fbdd4f06ef8 ax:27300000 si:5595ba048273 di:ffffffffff600000 [17756918.947481] exe[513534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c738b16237 cs:33 sp:7f921c451ef8 ax:27300000 si:55c738b84273 di:ffffffffff600000 [17757410.892804] potentially unexpected fatal signal 5. [17757410.898013] potentially unexpected fatal signal 5. [17757410.898018] CPU: 79 PID: 617462 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17757410.898020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17757410.898026] RIP: 0033:0x7fffffffe062 [17757410.903286] CPU: 24 PID: 617397 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17757410.903288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17757410.903292] RIP: 0033:0x7fffffffe062 [17757410.903294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17757410.903295] RSP: 002b:000000c000577ba0 EFLAGS: 00000297 [17757410.903296] RAX: 00000000000972a5 RBX: 0000000000000000 RCX: 00007fffffffe05a [17757410.903297] RDX: 0000000000000000 RSI: 000000c000578000 RDI: 0000000000012f00 [17757410.903298] RBP: 000000c000577c40 R08: 000000c0006b84c0 R09: 0000000000000000 [17757410.903298] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000577c28 [17757410.903299] R13: 000000c000684030 R14: 000000c0003fbd40 R15: 00000000000969c0 [17757410.903299] FS: 000000c000580090 GS: 0000000000000000 [17757410.911511] potentially unexpected fatal signal 5. [17757410.915342] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17757410.925117] CPU: 22 PID: 617422 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17757410.925120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17757410.925127] RIP: 0033:0x7fffffffe062 [17757410.925131] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17757410.925132] RSP: 002b:000000c000577ba0 EFLAGS: 00000297 [17757410.925136] RAX: 00000000000972a0 RBX: 0000000000000000 RCX: 00007fffffffe05a [17757410.925141] RDX: 0000000000000000 RSI: 000000c000578000 RDI: 0000000000012f00 [17757410.925146] RBP: 000000c000577c40 R08: 000000c000732100 R09: 0000000000000000 [17757410.928304] potentially unexpected fatal signal 5. [17757410.928310] CPU: 85 PID: 617459 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17757410.928312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17757410.928319] RIP: 0033:0x7fffffffe062 [17757410.928323] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17757410.928324] RSP: 002b:000000c000577ba0 EFLAGS: 00000297 [17757410.928327] RAX: 00000000000972a2 RBX: 0000000000000000 RCX: 00007fffffffe05a [17757410.928328] RDX: 0000000000000000 RSI: 000000c000578000 RDI: 0000000000012f00 [17757410.928329] RBP: 000000c000577c40 R08: 000000c0006b8b50 R09: 0000000000000000 [17757410.928330] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000577c28 [17757410.928331] R13: 000000c000684030 R14: 000000c0003fbd40 R15: 00000000000969c0 [17757410.928332] FS: 000000c000580090 GS: 0000000000000000 [17757410.929350] RSP: 002b:000000c000577ba0 EFLAGS: 00000297 [17757410.929353] RAX: 00000000000972a4 RBX: 0000000000000000 RCX: 00007fffffffe05a [17757410.929354] RDX: 0000000000000000 RSI: 000000c000578000 RDI: 0000000000012f00 [17757410.929355] RBP: 000000c000577c40 R08: 000000c0007325b0 R09: 0000000000000000 [17757410.929355] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000577c28 [17757410.929356] R13: 000000c000684030 R14: 000000c0003fbd40 R15: 00000000000969c0 [17757410.929357] FS: 000000c000580090 GS: 0000000000000000 [17757411.295294] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000577c28 [17757411.304642] R13: 000000c000684030 R14: 000000c0003fbd40 R15: 00000000000969c0 [17757411.313737] FS: 000000c000580090 GS: 0000000000000000 [17757561.833816] potentially unexpected fatal signal 5. [17757561.839032] CPU: 95 PID: 626195 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17757561.851011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17757561.860621] RIP: 0033:0x7fffffffe062 [17757561.864604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17757561.883783] RSP: 002b:000000c000531ba0 EFLAGS: 00000297 [17757561.889433] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17757561.896978] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17757561.904521] RBP: 000000c000531c40 R08: 0000000000000000 R09: 0000000000000000 [17757561.912065] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000531c28 [17757561.919599] R13: 000000c0002800c0 R14: 000000c0005ec4e0 R15: 0000000000097dab [17757561.927137] FS: 0000000001ee4bd0 GS: 0000000000000000 [17757623.264278] potentially unexpected fatal signal 5. [17757623.269685] CPU: 40 PID: 628079 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17757623.281962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17757623.292472] RIP: 0033:0x7fffffffe062 [17757623.296456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17757623.316037] RSP: 002b:000000c000577ba0 EFLAGS: 00000297 [17757623.321809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17757623.329463] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17757623.338697] RBP: 000000c000577c40 R08: 0000000000000000 R09: 0000000000000000 [17757623.346328] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000577c28 [17757623.353905] R13: 000000c00058c030 R14: 000000c00047d380 R15: 0000000000099057 [17757623.361470] FS: 000000c000132890 GS: 0000000000000000 [17757668.132199] exe[623573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560633bd3237 cs:33 sp:7fa07a9faef8 ax:27300000 si:560633c41273 di:ffffffffff600000 [17757699.569139] potentially unexpected fatal signal 5. [17757699.574484] CPU: 76 PID: 631142 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17757699.586650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17757699.596466] RIP: 0033:0x7fffffffe062 [17757699.600475] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17757699.620049] RSP: 002b:000000c00057bba0 EFLAGS: 00000297 [17757699.625875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17757699.633499] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17757699.641336] RBP: 000000c00057bc40 R08: 0000000000000000 R09: 0000000000000000 [17757699.649132] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00057bc28 [17757699.658126] R13: 000000c0005b8150 R14: 000000c0001b1d40 R15: 0000000000099872 [17757699.667451] FS: 0000000001ee4bd0 GS: 0000000000000000 [17757761.614974] potentially unexpected fatal signal 5. [17757761.620388] CPU: 34 PID: 634451 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17757761.632650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17757761.642452] RIP: 0033:0x7fffffffe062 [17757761.646506] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17757761.666030] RSP: 002b:000000c0005bdba0 EFLAGS: 00000297 [17757761.671751] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17757761.679637] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17757761.687662] RBP: 000000c0005bdc40 R08: 0000000000000000 R09: 0000000000000000 [17757761.695557] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005bdc28 [17757761.703513] R13: 000000c0002e4720 R14: 000000c0005404e0 R15: 000000000009a674 [17757761.711432] FS: 0000000001ee4bd0 GS: 0000000000000000 [17758030.631222] exe[613524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced07c2237 cs:33 sp:7f4d7458bef8 ax:27300000 si:55ced0830273 di:ffffffffff600000 [17758030.790022] exe[614434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced07c2237 cs:33 sp:7f4d7458bef8 ax:27300000 si:55ced0830273 di:ffffffffff600000 [17758030.972159] exe[602186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced07c2237 cs:33 sp:7f4d7458bef8 ax:27300000 si:55ced0830273 di:ffffffffff600000 [17758231.229867] exe[642401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb2257e237 cs:33 sp:7f8bc80a4ef8 ax:27300000 si:55bb225ec273 di:ffffffffff600000 [17758298.490984] potentially unexpected fatal signal 5. [17758298.496229] CPU: 80 PID: 654661 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17758298.508259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17758298.517949] RIP: 0033:0x7fffffffe062 [17758298.522017] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17758298.542629] RSP: 002b:000000c0005d5ba0 EFLAGS: 00000297 [17758298.549638] RAX: 0000556ddaa1c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17758298.558581] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000556ddaa1c000 [17758298.567559] RBP: 000000c0005d5c40 R08: 0000000000000009 R09: 000000000e020000 [17758298.576460] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005d5c28 [17758298.585388] R13: 000000c00037e270 R14: 000000c0001a91e0 R15: 000000000009f2da [17758298.594324] FS: 0000000001ee4bd0 GS: 0000000000000000 [17758477.416187] potentially unexpected fatal signal 5. [17758477.419498] potentially unexpected fatal signal 5. [17758477.421447] CPU: 14 PID: 666337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17758477.426643] CPU: 32 PID: 665271 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17758477.426645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17758477.426650] RIP: 0033:0x7fffffffe062 [17758477.426653] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17758477.426654] RSP: 002b:000000c00063fbf0 EFLAGS: 00000297 [17758477.426656] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17758477.426656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17758477.426657] RBP: 000000c00063fc90 R08: 0000000000000000 R09: 0000000000000000 [17758477.426657] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00063fc78 [17758477.426658] R13: 000000c000487800 R14: 000000c0001aa820 R15: 00000000000a2553 [17758477.426659] FS: 000000c000277090 GS: 0000000000000000 [17758477.543521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17758477.553266] RIP: 0033:0x7fffffffe062 [17758477.559046] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17758477.579777] RSP: 002b:000000c00063fbf0 EFLAGS: 00000297 [17758477.586835] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17758477.595993] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17758477.605083] RBP: 000000c00063fc90 R08: 0000000000000000 R09: 0000000000000000 [17758477.614149] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00063fc78 [17758477.623233] R13: 000000c000487800 R14: 000000c0001aa820 R15: 00000000000a2553 [17758477.632385] FS: 000000c000277090 GS: 0000000000000000 [17759227.246548] exe[724272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf891cab9 cs:33 sp:7f45787fe858 ax:0 si:562cf8976062 di:ffffffffff600000 [17759227.338207] exe[718334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf891cab9 cs:33 sp:7f45787fe858 ax:0 si:562cf8976062 di:ffffffffff600000 [17759227.421716] exe[723321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf891cab9 cs:33 sp:7f45787fe858 ax:0 si:562cf8976062 di:ffffffffff600000 [17759234.695439] exe[706988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67f00fab9 cs:33 sp:7fca2e5b4858 ax:0 si:55e67f069062 di:ffffffffff600000 [17759234.756805] exe[707017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67f00fab9 cs:33 sp:7fca2e5b4858 ax:0 si:55e67f069062 di:ffffffffff600000 [17759234.801719] exe[715090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67f00fab9 cs:33 sp:7fca2e5b4858 ax:0 si:55e67f069062 di:ffffffffff600000 [17759788.159837] potentially unexpected fatal signal 5. [17759788.165051] CPU: 60 PID: 759884 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17759788.177050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17759788.186693] RIP: 0033:0x7fffffffe062 [17759788.190716] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17759788.209940] RSP: 002b:000000c0005c3ba0 EFLAGS: 00000297 [17759788.215574] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17759788.223108] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17759788.230644] RBP: 000000c0005c3c40 R08: 0000000000000000 R09: 0000000000000000 [17759788.238182] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c3c28 [17759788.245753] R13: 000000c000261650 R14: 000000c0006031e0 R15: 00000000000b3d2e [17759788.254671] FS: 000000c000132890 GS: 0000000000000000 [17759830.868486] exe[745514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605aa71eab9 cs:33 sp:7f12642fb858 ax:0 si:5605aa778062 di:ffffffffff600000 [17759831.012726] exe[749710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605aa71eab9 cs:33 sp:7f12642da858 ax:0 si:5605aa778062 di:ffffffffff600000 [17759831.032748] exe[749710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605aa71eab9 cs:33 sp:7f12642da858 ax:0 si:5605aa778062 di:ffffffffff600000 [17759831.053820] exe[749710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605aa71eab9 cs:33 sp:7f12642da858 ax:0 si:5605aa778062 di:ffffffffff600000 [17759831.075002] exe[749710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605aa71eab9 cs:33 sp:7f12642da858 ax:0 si:5605aa778062 di:ffffffffff600000 [17759831.095815] exe[749710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605aa71eab9 cs:33 sp:7f12642da858 ax:0 si:5605aa778062 di:ffffffffff600000 [17759831.116133] exe[749710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605aa71eab9 cs:33 sp:7f12642da858 ax:0 si:5605aa778062 di:ffffffffff600000 [17759831.136000] exe[749710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605aa71eab9 cs:33 sp:7f12642da858 ax:0 si:5605aa778062 di:ffffffffff600000 [17759831.159803] exe[749710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605aa71eab9 cs:33 sp:7f12642da858 ax:0 si:5605aa778062 di:ffffffffff600000 [17759831.180147] exe[749710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605aa71eab9 cs:33 sp:7f12642da858 ax:0 si:5605aa778062 di:ffffffffff600000 [17760133.490005] potentially unexpected fatal signal 5. [17760133.495287] CPU: 22 PID: 764618 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17760133.507514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17760133.517310] RIP: 0033:0x7fffffffe062 [17760133.521283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17760133.541203] RSP: 002b:000000c0005f3bf0 EFLAGS: 00000297 [17760133.547236] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17760133.555155] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17760133.564206] RBP: 000000c0005f3c90 R08: 0000000000000000 R09: 0000000000000000 [17760133.573322] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f3c78 [17760133.580962] R13: 000000c0005f6800 R14: 000000c0005049c0 R15: 00000000000b4607 [17760133.590288] FS: 000000c000180090 GS: 0000000000000000 [17760257.357048] potentially unexpected fatal signal 5. [17760257.362255] CPU: 44 PID: 767776 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17760257.374269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17760257.383884] RIP: 0033:0x7fffffffe062 [17760257.387868] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17760257.407080] RSP: 002b:000000c00058dba0 EFLAGS: 00000297 [17760257.412765] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17760257.420329] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17760257.429248] RBP: 000000c00058dc40 R08: 0000000000000000 R09: 0000000000000000 [17760257.438163] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058dc28 [17760257.447113] R13: 000000c000374cc0 R14: 000000c0004c44e0 R15: 00000000000aeb09 [17760257.456078] FS: 0000000001ee4bd0 GS: 0000000000000000 [17760381.691826] potentially unexpected fatal signal 5. [17760381.697062] CPU: 44 PID: 798159 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17760381.709053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17760381.718687] RIP: 0033:0x7fffffffe062 [17760381.722685] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17760381.741936] RSP: 002b:000000c000535bf0 EFLAGS: 00000297 [17760381.748972] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17760381.757907] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17760381.765499] RBP: 000000c000535c90 R08: 0000000000000000 R09: 0000000000000000 [17760381.774436] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000535c78 [17760381.782014] R13: 000000c0004a9800 R14: 000000c000498b60 R15: 00000000000c2b7b [17760381.789585] FS: 000000c000132c90 GS: 0000000000000000 [17760452.965188] potentially unexpected fatal signal 5. [17760452.970404] CPU: 82 PID: 801360 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17760452.982405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17760452.992064] RIP: 0033:0x7fffffffe062 [17760452.996062] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17760453.015336] RSP: 002b:000000c0005a1ba0 EFLAGS: 00000297 [17760453.022387] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17760453.031343] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17760453.038909] RBP: 000000c0005a1c40 R08: 0000000000000000 R09: 0000000000000000 [17760453.047869] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a1c28 [17760453.055463] R13: 000000c0005a8150 R14: 000000c0004cfa00 R15: 00000000000c0f51 [17760453.064428] FS: 000000c000580090 GS: 0000000000000000 [17760470.408604] potentially unexpected fatal signal 5. [17760470.413899] CPU: 87 PID: 804961 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17760470.425882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17760470.435732] RIP: 0033:0x7fffffffe062 [17760470.439832] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17760470.459394] RSP: 002b:000000c00071fbf0 EFLAGS: 00000297 [17760470.466416] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17760470.475807] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17760470.484917] RBP: 000000c00071fc90 R08: 0000000000000000 R09: 0000000000000000 [17760470.494517] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00071fc78 [17760470.503591] R13: 000000c00051d800 R14: 000000c00050c4e0 R15: 00000000000c33b0 [17760470.512551] FS: 000000c0004b2090 GS: 0000000000000000 [17760665.291140] potentially unexpected fatal signal 5. [17760665.296365] CPU: 12 PID: 830015 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17760665.308339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17760665.317960] RIP: 0033:0x7fffffffe062 [17760665.321931] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17760665.341171] RSP: 002b:000000c000019ba0 EFLAGS: 00000297 [17760665.346864] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [17760665.355792] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [17760665.364766] RBP: 000000c000019c40 R08: 0000000000000000 R09: 0000000000000000 [17760665.373763] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000019c28 [17760665.382694] R13: 000000c0005af1a0 R14: 000000c00019fba0 R15: 00000000000c8d48 [17760665.391649] FS: 000000c000133c90 GS: 0000000000000000 [17760929.077930] potentially unexpected fatal signal 5. [17760929.082525] potentially unexpected fatal signal 5. [17760929.083171] CPU: 67 PID: 841419 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17760929.083452] potentially unexpected fatal signal 5. [17760929.083455] CPU: 57 PID: 841418 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17760929.083457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17760929.083462] RIP: 0033:0x7fffffffe062 [17760929.083466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17760929.083467] RSP: 002b:000000c000797a88 EFLAGS: 00000297 [17760929.083469] RAX: 00000000000d02e3 RBX: 0000000000000000 RCX: 00007fffffffe05a [17760929.083470] RDX: 0000000000000000 RSI: 000000c000798000 RDI: 0000000000012f00 [17760929.083471] RBP: 000000c000797b18 R08: 000000c0008461f0 R09: 0000000000000000 [17760929.083471] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007979a8 [17760929.083472] R13: 000000c00027a800 R14: 000000c000519a00 R15: 00000000000c952d [17760929.083473] FS: 00007f5630f836c0 GS: 0000000000000000 [17760929.088349] CPU: 13 PID: 841414 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [17760929.088351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17760929.088356] RIP: 0033:0x7fffffffe062 [17760929.088359] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17760929.088360] RSP: 002b:000000c000797a88 EFLAGS: 00000297 [17760929.088365] RAX: 00000000000d02e1 RBX: 0000000000000000 RCX: 00007fffffffe05a [17760929.100406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [17760929.100413] RIP: 0033:0x7fffffffe062 [17760929.100418] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [17760929.106955] RDX: 0000000000000000 RSI: 000000c000798000 RDI: 0000000000012f00 [17760929.106957] RBP: 000000c000797b18 R08: 000000c0009b4100 R09: 0000000000000000 [17760929.106958] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007979a8 [17760929.106958] R13: 000000c00027a800 R14: 000000c000519a00 R15: 00000000000c952d [17760929.106959] FS: 00007f5630f836c0 GS: 0000000000000000 [17760929.350079] RSP: 002b:000000c000797a88 EFLAGS: 00000297 [17760929.357150] RAX: 00000000000d02e0 RBX: 0000000000000000 RCX: 00007fffffffe05a [17760929.366392] RDX: 0000000000000000 RSI: 000000c000798000 RDI: 0000000000012f00 [17760929.375305] RBP: 000000c000797b18 R08: 000000c000034790 R09: 0000000000000000 [17760929.384251] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007979a8 [17760929.393179] R13: 000000c00027a800 R14: 000000c000519a00 R15: 00000000000c952d [17760929.402117] FS: 00007f5630f836c0 GS: 0000000000000000